Submitted URL: https://xactimate.com/xwadmin/users
Effective URL: https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_m...
Submission: On July 15 via manual from CA — Scanned from CA

Summary

This website contacted 1 IPs in 1 countries across 2 domains to perform 13 HTTP transactions. The main IP is 107.154.79.133, located in United States and belongs to INCAPSULA, US. The main domain is identity.verisk.com. The Cisco Umbrella rank of the primary domain is 172946.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on October 14th 2021. Valid for: a year.
This is the only time identity.verisk.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 45.60.100.133 19551 (INCAPSULA)
1 14 107.154.79.133 19551 (INCAPSULA)
13 1
Apex Domain
Subdomains
Transfer
14 verisk.com
identity.verisk.com — Cisco Umbrella Rank: 172946
360 KB
2 xactimate.com
xactimate.com — Cisco Umbrella Rank: 104748
2 KB
13 2
Domain Requested by
14 identity.verisk.com 1 redirects identity.verisk.com
2 xactimate.com 2 redirects
13 2

This site contains links to these domains. Also see Links.

Domain
www.xactware.com
Subject Issuer Validity Valid
identity.verisk.com
DigiCert TLS RSA SHA256 2020 CA1
2021-10-14 -
2022-10-14
a year crt.sh

This page contains 1 frames:

Primary Page: https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
Frame ID: 64028F3FE4115D1203E2265DCB08C0D1
Requests: 13 HTTP requests in this frame

Screenshot

Page Title

Verisk

Page URL History Show full URLs

  1. https://xactimate.com/xwadmin/users HTTP 302
    https://xactimate.com/xwadmin/Account/Login?ReturnUrl=%2fxwadmin%2fusers HTTP 302
    https://identity.verisk.com/connect/authorize?client_id=xactimateXwadmin&response_mode=form_post&respons... HTTP 302
    https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dxactimate... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /_Incapsula_Resource

Page Statistics

13
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

2
Subdomains

1
IPs

1
Countries

360 kB
Transfer

1135 kB
Size

13
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://xactimate.com/xwadmin/users HTTP 302
    https://xactimate.com/xwadmin/Account/Login?ReturnUrl=%2fxwadmin%2fusers HTTP 302
    https://identity.verisk.com/connect/authorize?client_id=xactimateXwadmin&response_mode=form_post&response_type=id_token+token&scope=openid+email+internal.administration&state=OpenIdConnect.AuthenticationProperties%3d3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV&nonce=637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5&redirect_uri=https%3a%2f%2fxactimate.com%2fxwadmin%2faccount%2flogin HTTP 302
    https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

13 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request login
identity.verisk.com/ui/
Redirect Chain
  • https://xactimate.com/xwadmin/users
  • https://xactimate.com/xwadmin/Account/Login?ReturnUrl=%2fxwadmin%2fusers
  • https://identity.verisk.com/connect/authorize?client_id=xactimateXwadmin&response_mode=form_post&response_type=id_token+token&scope=openid+email+internal.administration&state=OpenIdConnect.Authenti...
  • https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%252...
822 B
1 KB
Document
General
Full URL
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
Kestrel /
Resource Hash
3a32aa11cb46cab1e731f7ead9e76b4ef0475673edc7237773610089a1b2df68
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

accept-ranges
bytes
cache-control
no-cache, no-store
content-encoding
gzip
content-type
text/html
date
Fri, 15 Jul 2022 04:51:53 GMT
etag
"1d839ff3f5e042f"
last-modified
Thu, 17 Mar 2022 13:02:25 GMT
pragma
no-cache
server
Kestrel
vary
Accept-Encoding
x-cdn
Imperva
x-frame-options
SAMEORIGIN
x-iinfo
11-68502180-68502184 PNNN RT(1657860711913 352) q(0 0 0 -1) r(1 1) U5

Redirect headers

content-length
0
date
Fri, 15 Jul 2022 04:51:52 GMT
location
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
server
Kestrel
x-cdn
Imperva
x-iinfo
11-68502180-68502184 NNNN CT(75 151 0) RT(1657860711913 21) q(0 0 2 0) r(3 3) U5
styles.a57336169b93d8ab7fe4.css
identity.verisk.com/ui/
71 KB
14 KB
Stylesheet
General
Full URL
https://identity.verisk.com/ui/styles.a57336169b93d8ab7fe4.css
Requested by
Host: identity.verisk.com
URL: https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
Kestrel /
Resource Hash
6a6ddcd899b3989b2f51616ddfdf4b0f5b891249016c4461da3ca0a245b8b1a6

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

date
Fri, 15 Jul 2022 04:51:53 GMT
content-encoding
gzip
last-modified
Thu, 17 Mar 2022 13:02:27 GMT
server
Kestrel
etag
"1d839ff408e2e99"
vary
Accept-Encoding
content-type
text/css
x-iinfo
11-68502180-68502184 PNNN RT(1657860711913 462) q(0 0 0 -1) r(1 1) U5
cache-control
no-cache, private
accept-ranges
bytes
x-cdn
Imperva
runtime.8378607a5c672f896874.js
identity.verisk.com/ui/
3 KB
2 KB
Script
General
Full URL
https://identity.verisk.com/ui/runtime.8378607a5c672f896874.js
Requested by
Host: identity.verisk.com
URL: https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
Kestrel /
Resource Hash
11491e4dd3814b369b540ce1a7ef625f13e105bc39b7a6dea589ee51b3223975

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

date
Fri, 15 Jul 2022 04:51:53 GMT
content-encoding
gzip
last-modified
Thu, 17 Mar 2022 13:02:25 GMT
server
Kestrel
etag
"1d839ff3f5e0cd2"
vary
Accept-Encoding
content-type
application/javascript
x-iinfo
11-68502180-68502211 NNNN CT(75 151 0) RT(1657860711913 466) q(0 0 3 -1) r(3 3) U5
cache-control
no-cache, private
accept-ranges
bytes
x-cdn
Imperva
polyfills.e43108307893f2368ac0.js
identity.verisk.com/ui/
153 KB
64 KB
Script
General
Full URL
https://identity.verisk.com/ui/polyfills.e43108307893f2368ac0.js
Requested by
Host: identity.verisk.com
URL: https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
Kestrel /
Resource Hash
d658751c368b2a160fdcc7c415336362eecdc1c0856cc5ee07c2609f4e5a2a7c

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

date
Fri, 15 Jul 2022 04:51:53 GMT
content-encoding
gzip
last-modified
Thu, 17 Mar 2022 13:02:27 GMT
server
Kestrel
etag
"1d839ff408d51d2"
vary
Accept-Encoding
content-type
application/javascript
x-iinfo
11-68502180-68502213 NNNN CT(75 152 0) RT(1657860711913 480) q(0 0 3 -1) r(4 4) U5
cache-control
no-cache, private
accept-ranges
bytes
x-cdn
Imperva
main.8fa40af6ea5e14f5bca0.js
identity.verisk.com/ui/
738 KB
242 KB
Script
General
Full URL
https://identity.verisk.com/ui/main.8fa40af6ea5e14f5bca0.js
Requested by
Host: identity.verisk.com
URL: https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
Kestrel /
Resource Hash
06a83acab2cdc10d9d7de0aa24bfbb5e3e88d1836b88be9845f7efb109ce0f87

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

date
Fri, 15 Jul 2022 04:51:53 GMT
content-encoding
gzip
last-modified
Thu, 17 Mar 2022 13:02:27 GMT
server
Kestrel
etag
"1d839ff4084b423"
vary
Accept-Encoding
content-type
application/javascript
x-iinfo
11-68502180-68502215 NNNN CT(74 153 0) RT(1657860711913 482) q(0 0 3 -1) r(4 4) U5
cache-control
no-cache, private
accept-ranges
bytes
x-cdn
Imperva
_Incapsula_Resource
identity.verisk.com/
155 KB
22 KB
Script
General
Full URL
https://identity.verisk.com/_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=2&cb=1118515934
Requested by
Host: identity.verisk.com
URL: https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
/
Resource Hash
11d719f3e7d12244aff08afe3c58ca8a03fecb97e6721eb276342ab2dc7c7ef3

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

content-encoding
gzip
cache-control
no-cache, no-store
x-robots-tag
noindex
content-length
22127
content-type
application/javascript
_Incapsula_Resource
identity.verisk.com/
1 B
35 B
Image
General
Full URL
https://identity.verisk.com/_Incapsula_Resource?SWKMTFSR=1&e=0.251283851831563
Requested by
Host: identity.verisk.com
URL: https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

cache-control
no-cache, no-store
x-robots-tag
noindex
content-length
1
content-type
text/plain
config
identity.verisk.com/interaction/
72 B
253 B
XHR
General
Full URL
https://identity.verisk.com/interaction/config
Requested by
Host: identity.verisk.com
URL: https://identity.verisk.com/ui/polyfills.e43108307893f2368ac0.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
Kestrel /
Resource Hash
a06dc113f5788e7263c3a445aa6d47fd45640c5256110f8538b98e745445390f

Request headers

Accept
application/json, text/plain, */*
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 15 Jul 2022 04:51:53 GMT
cache-control
no-store,no-cache
x-iinfo
11-68502180-68502215 PNNN RT(1657860711913 1166) q(0 0 0 -1) r(1 1) U5
server
Kestrel
x-cdn
Imperva
content-type
application/json; charset=utf-8
11.bd51b40eedd32d7b45c1.js
identity.verisk.com/ui/
4 KB
2 KB
Script
General
Full URL
https://identity.verisk.com/ui/11.bd51b40eedd32d7b45c1.js
Requested by
Host: identity.verisk.com
URL: https://identity.verisk.com/ui/runtime.8378607a5c672f896874.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
Kestrel /
Resource Hash
bb43cad96c63b54f91d359a680471a783c667b7df9eb3222b1c85a93d1159650

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

date
Fri, 15 Jul 2022 04:51:54 GMT
content-encoding
gzip
last-modified
Thu, 17 Mar 2022 13:02:27 GMT
server
Kestrel
etag
"1d839ff408f2309"
vary
Accept-Encoding
content-type
application/javascript
x-iinfo
11-68502180-68502215 PNNN RT(1657860711913 1271) q(0 0 0 -1) r(1 1) U5
cache-control
no-cache, private
accept-ranges
bytes
x-cdn
Imperva
login
identity.verisk.com/interaction/
420 B
510 B
XHR
General
Full URL
https://identity.verisk.com/interaction/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
Requested by
Host: identity.verisk.com
URL: https://identity.verisk.com/ui/polyfills.e43108307893f2368ac0.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
Kestrel /
Resource Hash
67a4f10d1e536ecd17fc48d4f9604f59d900739d378eaa0c11c8b8a6d01af14d

Request headers

Accept
application/json, text/plain, */*
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 15 Jul 2022 04:51:54 GMT
cache-control
no-store,no-cache
x-iinfo
11-68502180-68502213 PNNN RT(1657860711913 1280) q(0 1 1 -1) r(1 1) U5
server
Kestrel
x-cdn
Imperva
content-type
application/json; charset=utf-8
consent
identity.verisk.com/interaction/
1 KB
1 KB
XHR
General
Full URL
https://identity.verisk.com/interaction/consent?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
Requested by
Host: identity.verisk.com
URL: https://identity.verisk.com/ui/polyfills.e43108307893f2368ac0.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
Kestrel /
Resource Hash
e22ed9bda4e80f68cab8eb649b34fcc79c8cfab763410e313fa3a9ce8a357888

Request headers

Accept
application/json, text/plain, */*
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 15 Jul 2022 04:51:54 GMT
cache-control
no-store,no-cache
x-iinfo
11-68502180-68502211 PNNN RT(1657860711913 1289) q(0 0 0 -1) r(0 0) U5
server
Kestrel
x-cdn
Imperva
content-type
application/json; charset=utf-8
clientproperties
identity.verisk.com/interaction/
58 B
148 B
XHR
General
Full URL
https://identity.verisk.com/interaction/clientproperties?clientId=xactimateXwadmin
Requested by
Host: identity.verisk.com
URL: https://identity.verisk.com/ui/polyfills.e43108307893f2368ac0.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
Kestrel /
Resource Hash
6d2a7683a6a42ea61459244496c984fb78d47a07b14f34a707d20226adde54ad

Request headers

Accept
application/json, text/plain, */*
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 15 Jul 2022 04:51:54 GMT
cache-control
no-store,no-cache
x-iinfo
11-68502180-68502211 PNNN RT(1657860711913 1397) q(0 0 0 -1) r(0 0) U5
server
Kestrel
x-cdn
Imperva
content-type
application/json; charset=utf-8
xactware-logo.svg
identity.verisk.com/ui/assets/images/
10 KB
10 KB
Image
General
Full URL
https://identity.verisk.com/ui/assets/images/xactware-logo.svg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
107.154.79.133 , United States, ASN19551 (INCAPSULA, US),
Reverse DNS
107.154.79.133.ip.incapdns.net
Software
Kestrel /
Resource Hash
ac0ce7b76222a3fd97f7dc2ef03f2fe47942fc7d9ff5c341bad292ce8aa71001

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://identity.verisk.com/ui/login?returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3DxactimateXwadmin%26response_mode%3Dform_post%26response_type%3Did_token%2520token%26scope%3Dopenid%2520email%2520internal.administration%26state%3DOpenIdConnect.AuthenticationProperties%253D3QoI0TqvqCTbeHFx-eIGtXwDhm0KUEDzDc2vCA1Z1c8q6_9URIkhh2ZDKRHQkNA-8OlrLDB4my3EsQ50zcw4KMjdtfvwGl5cf7h72s9P1_l7JqBcJkifUI7i9J9ZTxOZ5sp5ytHwIcsn5_WNh4FklysFYwaTJ1-v9Zx6hLEGTxGEkKY6tsHLt9Tn95QZF4nV%26nonce%3D637934575125581958.YzViMDM3NmQtZTg1NS00Yzg5LTk4ZWYtZGUzN2RjZmQ5MjI5YTEzZDljOGItNTlmZi00MTQwLThhMWItNDJmNTI2OTcxY2E5%26redirect_uri%3Dhttps%253A%252F%252Fxactimate.com%252Fxwadmin%252Faccount%252Flogin
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/103.0.5060.53 Safari/537.36

Response headers

date
Fri, 15 Jul 2022 04:51:54 GMT
last-modified
Thu, 17 Mar 2022 13:02:27 GMT
server
Kestrel
etag
"1d839ff408f1576"
content-type
image/svg+xml
x-iinfo
11-68502180-68502211 PNNN RT(1657860711913 1540) q(0 0 0 -1) r(1 1) U5
cache-control
no-cache, private
accept-ranges
bytes
content-length
9974
x-cdn
Imperva

Verdicts & Comments Add Verdict or Comment

151 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation object| webpackJsonp object| core object| __core-js_shared__ function| Zone function| __zone_symbol__Promise function| __zone_symbol__ZoneAwarePromise function| __zone_symbol__fetch function| __zone_symbol__legacyPatch function| __zone_symbol__setTimeout function| __zone_symbol__clearTimeout function| __zone_symbol__setInterval function| __zone_symbol__clearInterval function| __zone_symbol__requestAnimationFrame function| __zone_symbol__cancelAnimationFrame function| __zone_symbol__webkitRequestAnimationFrame function| __zone_symbol__webkitCancelAnimationFrame function| __zone_symbol__alert function| __zone_symbol__prompt function| __zone_symbol__confirm function| __zone_symbol__MutationObserver function| __zone_symbol__WebKitMutationObserver function| __zone_symbol__IntersectionObserver function| __zone_symbol__FileReader boolean| __zone_symbol__ononabortpatched boolean| __zone_symbol__ononanimationendpatched boolean| __zone_symbol__ononanimationiterationpatched boolean| __zone_symbol__ononauxclickpatched boolean| __zone_symbol__ononblurpatched boolean| __zone_symbol__ononcancelpatched boolean| __zone_symbol__ononcanplaypatched boolean| __zone_symbol__ononcanplaythroughpatched boolean| __zone_symbol__ononchangepatched boolean| __zone_symbol__ononcuechangepatched boolean| __zone_symbol__ononclickpatched boolean| __zone_symbol__ononclosepatched boolean| __zone_symbol__ononcontextmenupatched boolean| __zone_symbol__onondblclickpatched boolean| __zone_symbol__onondragpatched boolean| __zone_symbol__onondragendpatched boolean| __zone_symbol__onondragenterpatched boolean| __zone_symbol__onondragleavepatched boolean| __zone_symbol__onondragoverpatched boolean| __zone_symbol__onondroppatched boolean| __zone_symbol__onondurationchangepatched boolean| __zone_symbol__ononemptiedpatched boolean| __zone_symbol__ononendedpatched boolean| __zone_symbol__ononerrorpatched boolean| __zone_symbol__ononfocuspatched boolean| __zone_symbol__onongotpointercapturepatched boolean| __zone_symbol__ononinputpatched boolean| __zone_symbol__ononinvalidpatched boolean| __zone_symbol__ononkeydownpatched boolean| __zone_symbol__ononkeypresspatched boolean| __zone_symbol__ononkeyuppatched boolean| __zone_symbol__ononloadpatched boolean| __zone_symbol__ononloadstartpatched boolean| __zone_symbol__ononloadeddatapatched boolean| __zone_symbol__ononloadedmetadatapatched boolean| __zone_symbol__ononlostpointercapturepatched boolean| __zone_symbol__ononmousedownpatched boolean| __zone_symbol__ononmouseenterpatched boolean| __zone_symbol__ononmouseleavepatched boolean| __zone_symbol__ononmousemovepatched boolean| __zone_symbol__ononmouseoutpatched boolean| __zone_symbol__ononmouseoverpatched boolean| __zone_symbol__ononmouseuppatched boolean| __zone_symbol__ononmousewheelpatched boolean| __zone_symbol__ononpausepatched boolean| __zone_symbol__ononplaypatched boolean| __zone_symbol__ononplayingpatched boolean| __zone_symbol__ononpointercancelpatched boolean| __zone_symbol__ononpointerdownpatched boolean| __zone_symbol__ononpointerenterpatched boolean| __zone_symbol__ononpointerleavepatched boolean| __zone_symbol__ononpointermovepatched boolean| __zone_symbol__ononpointeroverpatched boolean| __zone_symbol__ononpointeruppatched boolean| __zone_symbol__ononprogresspatched boolean| __zone_symbol__ononratechangepatched boolean| __zone_symbol__ononresetpatched boolean| __zone_symbol__ononresizepatched boolean| __zone_symbol__ononscrollpatched boolean| __zone_symbol__ononseekedpatched boolean| __zone_symbol__ononseekingpatched boolean| __zone_symbol__ononselectpatched boolean| __zone_symbol__ononselectionchangepatched boolean| __zone_symbol__ononselectstartpatched boolean| __zone_symbol__ononstalledpatched boolean| __zone_symbol__ononsubmitpatched boolean| __zone_symbol__ononsuspendpatched boolean| __zone_symbol__onontimeupdatepatched boolean| __zone_symbol__ononvolumechangepatched boolean| __zone_symbol__onontransitioncancelpatched boolean| __zone_symbol__onontransitionendpatched boolean| __zone_symbol__ononwaitingpatched boolean| __zone_symbol__ononwheelpatched boolean| __zone_symbol__onontogglepatched boolean| __zone_symbol__ononafterprintpatched boolean| __zone_symbol__ononappinstalledpatched boolean| __zone_symbol__ononbeforeinstallpromptpatched boolean| __zone_symbol__ononbeforeprintpatched boolean| __zone_symbol__ononbeforeunloadpatched boolean| __zone_symbol__onondevicemotionpatched boolean| __zone_symbol__onondeviceorientationpatched boolean| __zone_symbol__onondeviceorientationabsolutepatched boolean| __zone_symbol__ononhashchangepatched boolean| __zone_symbol__ononlanguagechangepatched boolean| __zone_symbol__ononmessagepatched boolean| __zone_symbol__ononofflinepatched boolean| __zone_symbol__onononlinepatched boolean| __zone_symbol__ononpageshowpatched boolean| __zone_symbol__ononpagehidepatched boolean| __zone_symbol__ononpopstatepatched boolean| __zone_symbol__ononrejectionhandledpatched boolean| __zone_symbol__ononstoragepatched boolean| __zone_symbol__ononunhandledrejectionpatched boolean| __zone_symbol__ononunloadpatched boolean| __zone_symbol__onondragstartpatched boolean| __zone_symbol__ononanimationstartpatched boolean| __zone_symbol__ononsearchpatched boolean| __zone_symbol__onontransitionrunpatched boolean| __zone_symbol__onontransitionstartpatched boolean| __zone_symbol__ononwebkitanimationendpatched boolean| __zone_symbol__ononwebkitanimationiterationpatched boolean| __zone_symbol__ononwebkitanimationstartpatched boolean| __zone_symbol__ononwebkittransitionendpatched boolean| __zone_symbol__ononpointeroutpatched boolean| __zone_symbol__ononmessageerrorpatched object| __zone_symbol__popstatefalse object| __zone_symbol__hashchangefalse function| getAngularTestability function| getAllAngularTestabilities function| getAllAngularRootElements object| frameworkStabilizers object| __zone_symbol__resizefalse object| __zone_symbol__orientationchangefalse object| __zone_symbol__focusfalse function| __zone_symbol__addEventListener function| __zone_symbol__removeEventListener undefined| __zone_symbol__eventListeners undefined| __zone_symbol__removeAllListeners function| eventListeners function| removeAllListeners

13 Cookies

Domain/Path Name / Value
.xactimate.com/ Name: visid_incap_1529770
Value: 45skWqc1QIyUBj1HBwxgxWfy0GIAAAAAQUIPAAAAAACSBJK9toSjJ8Ng/ubl7lW4
.xactimate.com/ Name: nlbi_1529770
Value: vG76bkLL8U+huVrU1Z51QQAAAACIdd779a9LtTkN/sBedyzT
.xactimate.com/ Name: incap_ses_1446_1529770
Value: Slw6C2U6yBo8RvqQozkRFGfy0GIAAAAAN+liXCI3yEwak1vO+iDNzw==
xactimate.com/ Name: AWSALB
Value: UlJRynkotMp4ZfnL0UXvvDzkrUULp35PwFb9585UaPkn0Nt9oJkJKqEXIvcaV5WEmN6t55v8XebVGsYzY1Z7nAgPeVkUhFD/jy3f9STvEnRAVxwzCoiPCKtR7sKH
xactimate.com/ Name: AWSALBCORS
Value: UlJRynkotMp4ZfnL0UXvvDzkrUULp35PwFb9585UaPkn0Nt9oJkJKqEXIvcaV5WEmN6t55v8XebVGsYzY1Z7nAgPeVkUhFD/jy3f9STvEnRAVxwzCoiPCKtR7sKH
xactimate.com/ Name: rurl
Value: /xwadmin/users
xactimate.com/ Name: __RequestVerificationToken_L3h3YWRtaW41
Value: 1qkQYuy8Lxp1i6zTivxD99qgLuw_OA0ZU4UYbBQEQu5c7gUqoYxC_643raMpot4fyObVyTj2vXQXaC-ryWRs5jO3BBjjZiSshZ5k8-Cwlk01
xactimate.com/ Name: OpenIdConnect.nonce.gmgtCbpEn18AJrB68uQvlMeQcTE%2B61xfNtLuMknOtdw%3D
Value: TUt0SVJXcTdfXzBFMmtjVzd5LW02dGxGWDVsNVhRU3RCeHpUaU9kX3YyMjFoNi1FSFZDSDd1TjFsTnZxcjJlTmQ3TEFzZDh0LW1IZGxxOWxDd1l5TG9maktNZ0I5TUxIZnRrYnlqYjZBTXJzb19IQ2d5UUtTX3ZsbmVPS19ISGJNMy1WMnlKdTAybnNvdEJyRFNkU0stejhWVFpUWk5LOFFMNkg3c29zM2RlSW9pUnNnMVhLTVZ5QjRraVdyemNWYklLcEdtcDFjY3cwZWhQazRtX21TZW9xN0xlN3hmVks2OGJ1UUp2ZTBlYw%3D%3D
.verisk.com/ Name: visid_incap_1392924
Value: 8TtMvcNER/aWUjKnIPHWZGfy0GIAAAAAQUIPAAAAAABh1WhbaWKeubZ7s6MvHSRm
.verisk.com/ Name: nlbi_1392924
Value: VFAQb/ZSLmQNbR5/b4DqJQAAAAAFjjPXweRb2gX4g0YgDG4m
.verisk.com/ Name: incap_ses_702_1392924
Value: Y9NNH3ql+T0Sm9NyGQK+CWjy0GIAAAAA3GqhYGd5VtRczW8GSWzmvQ==
identity.verisk.com/ Name: .AspNetCore.Antiforgery.PLQUYcZ9YSs
Value: CfDJ8HZ9Lw9PalRDvDShFbQOYHdOTuWFHvH0VzAsosr8541NWuOzrIOZaD_5DbvPmK96bNlitzkvMM7Eg3Q7uQg8JFaJ0a8y81-upHzG-5KjNyHZMdNZ3Mk5tWkVb1fGVf_FsegEztaD_PaqXXYa0V2ETCE
identity.verisk.com/ Name: XSRF-TOKEN
Value: CfDJ8HZ9Lw9PalRDvDShFbQOYHdVputZcYonec1EjkMMAqZ5EqD5CD-L0OIleRbc0sjSAlC19rOakFaQPkSDrWMO_WiZUbaDlvR__rfg3a9zbivaUNiacFMD7kcDitVGv9GnS_kDqOXxUI-pAUCNSyT6MT4

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Frame-Options SAMEORIGIN