Submitted URL: http://auth.pik.ru/
Effective URL: https://auth.pik.ru/
Submission: On October 31 via api from US — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 8 HTTP transactions. The main IP is 178.154.225.222, located in Russian Federation and belongs to YANDEXCLOUD, RU. The main domain is auth.pik.ru.
TLS certificate: Issued by R3 on September 14th 2023. Valid for: 3 months.
This is the only time auth.pik.ru was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 9 178.154.225.222 200350 (YANDEXCLOUD)
8 1
Apex Domain
Subdomains
Transfer
9 pik.ru
auth.pik.ru
482 KB
8 1
Domain Requested by
9 auth.pik.ru 1 redirects auth.pik.ru
8 1

This site contains no links.

Subject Issuer Validity Valid
auth.pik.ru
R3
2023-09-14 -
2023-12-13
3 months crt.sh

This page contains 1 frames:

Primary Page: https://auth.pik.ru/
Frame ID: 43D5DB7EDAA53AC05337C2A8D174FD43
Requests: 8 HTTP requests in this frame

Screenshot

Page Title

ПИК Аутентификация

Page URL History Show full URLs

  1. http://auth.pik.ru/ HTTP 308
    https://auth.pik.ru/ Page URL

Page Statistics

8
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

481 kB
Transfer

484 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://auth.pik.ru/ HTTP 308
    https://auth.pik.ru/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

8 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
auth.pik.ru/
Redirect Chain
  • http://auth.pik.ru/
  • https://auth.pik.ru/
3 KB
2 KB
Document
General
Full URL
https://auth.pik.ru/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.154.225.222 , Russian Federation, ASN200350 (YANDEXCLOUD, RU),
Reverse DNS
Software
nginx/1.17.10 /
Resource Hash
ef9202cdc8469f9ad6ca69e830a8ab073d9aec024454d6f778701cc4b1dd8bcb
Security Headers
Name Value
Content-Security-Policy default-src 'self'; frame-ancestors 'none'; sandbox allow-popups allow-forms allow-same-origin allow-scripts; base-uri 'self';object-src 'none';
Strict-Transport-Security max-age=15724800; includeSubDomains
X-Content-Security-Policy default-src 'self'; frame-ancestors 'none'; sandbox allow-popups allow-forms allow-same-origin allow-scripts; base-uri 'self';object-src 'none';
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.117 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

content-encoding
br
content-security-policy
default-src 'self'; frame-ancestors 'none'; sandbox allow-popups allow-forms allow-same-origin allow-scripts; base-uri 'self';object-src 'none';
content-type
text/html; charset=utf-8
date
Tue, 31 Oct 2023 09:09:57 GMT
referrer-policy
no-referrer
server
nginx/1.17.10
strict-transport-security
max-age=15724800; includeSubDomains
vary
Accept-Encoding
x-content-security-policy
default-src 'self'; frame-ancestors 'none'; sandbox allow-popups allow-forms allow-same-origin allow-scripts; base-uri 'self';object-src 'none';
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN

Redirect headers

Connection
keep-alive
Content-Length
172
Content-Type
text/html
Date
Tue, 31 Oct 2023 09:09:57 GMT
Location
https://auth.pik.ru/
Server
nginx/1.17.10
normalize.min.css
auth.pik.ru/css/
2 KB
973 B
Stylesheet
General
Full URL
https://auth.pik.ru/css/normalize.min.css?rev=2
Requested by
Host: auth.pik.ru
URL: https://auth.pik.ru/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.154.225.222 , Russian Federation, ASN200350 (YANDEXCLOUD, RU),
Reverse DNS
Software
nginx/1.17.10 /
Resource Hash
0cf14b111957b8ba35e905881e8d633882d031f0d0da7b6653b7acf838044b77
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.117 Safari/537.36

Response headers

date
Tue, 31 Oct 2023 09:09:57 GMT
strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
last-modified
Tue, 17 Oct 2023 12:31:34 GMT
server
nginx/1.17.10
etag
W/"1da00f5dd431036"
vary
Accept-Encoding
content-type
text/css
main.min.css
auth.pik.ru/css/
1 KB
799 B
Stylesheet
General
Full URL
https://auth.pik.ru/css/main.min.css?rev=2
Requested by
Host: auth.pik.ru
URL: https://auth.pik.ru/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.154.225.222 , Russian Federation, ASN200350 (YANDEXCLOUD, RU),
Reverse DNS
Software
nginx/1.17.10 /
Resource Hash
8a966d97d22b9529ce4df2fbf312bbed1d41cbd693e2390662e981009ea5e86d
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.117 Safari/537.36

Response headers

date
Tue, 31 Oct 2023 09:09:57 GMT
strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
last-modified
Tue, 17 Oct 2023 12:31:34 GMT
server
nginx/1.17.10
etag
W/"1da00f5dd43129a"
vary
Accept-Encoding
content-type
text/css
logging.min.css
auth.pik.ru/css/login/
1 KB
710 B
Stylesheet
General
Full URL
https://auth.pik.ru/css/login/logging.min.css
Requested by
Host: auth.pik.ru
URL: https://auth.pik.ru/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.154.225.222 , Russian Federation, ASN200350 (YANDEXCLOUD, RU),
Reverse DNS
Software
nginx/1.17.10 /
Resource Hash
9644fbad22d6b706193f36433cfb8b507e3a4df87838f44f67953692752fcc21
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.117 Safari/537.36

Response headers

date
Tue, 31 Oct 2023 09:09:57 GMT
strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
last-modified
Tue, 17 Oct 2023 12:31:34 GMT
server
nginx/1.17.10
etag
W/"1da00f5dd431383"
vary
Accept-Encoding
content-type
text/css
pik.svg
auth.pik.ru/assets/images/
456 B
491 B
Image
General
Full URL
https://auth.pik.ru/assets/images/pik.svg?rev=2
Requested by
Host: auth.pik.ru
URL: https://auth.pik.ru/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.154.225.222 , Russian Federation, ASN200350 (YANDEXCLOUD, RU),
Reverse DNS
Software
nginx/1.17.10 /
Resource Hash
97ac3f35ae68d891352a7f873ba52a54424a1c05a8345e36dd8f160d27ed1b0e
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.117 Safari/537.36

Response headers

date
Tue, 31 Oct 2023 09:09:57 GMT
strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
last-modified
Thu, 22 Oct 2020 11:23:21 GMT
server
nginx/1.17.10
etag
W/"1d6a865bf615b48"
vary
Accept-Encoding
content-type
image/svg+xml
pik-clock.js
auth.pik.ru/js/
790 B
582 B
Script
General
Full URL
https://auth.pik.ru/js/pik-clock.js
Requested by
Host: auth.pik.ru
URL: https://auth.pik.ru/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.154.225.222 , Russian Federation, ASN200350 (YANDEXCLOUD, RU),
Reverse DNS
Software
nginx/1.17.10 /
Resource Hash
4e643deb1b6793e32e32c4e4eabf789d8fb485861b5a41588a5ad0beeef6291f
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.117 Safari/537.36

Response headers

date
Tue, 31 Oct 2023 09:09:57 GMT
strict-transport-security
max-age=15724800; includeSubDomains
content-encoding
gzip
last-modified
Mon, 06 Jul 2020 10:40:57 GMT
server
nginx/1.17.10
etag
W/"1d65381ee6cc196"
vary
Accept-Encoding
content-type
application/javascript
back.jpg
auth.pik.ru/assets/images/
407 KB
407 KB
Image
General
Full URL
https://auth.pik.ru/assets/images/back.jpg
Requested by
Host: auth.pik.ru
URL: https://auth.pik.ru/css/login/logging.min.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.154.225.222 , Russian Federation, ASN200350 (YANDEXCLOUD, RU),
Reverse DNS
Software
nginx/1.17.10 /
Resource Hash
2312b1f6deb592ce26268fd43d1ee476a32e3f55f274e9e6b56c7076f7a6550c
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://auth.pik.ru/css/login/logging.min.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.117 Safari/537.36

Response headers

date
Tue, 31 Oct 2023 09:09:57 GMT
strict-transport-security
max-age=15724800; includeSubDomains
last-modified
Mon, 06 Jul 2020 10:40:57 GMT
server
nginx/1.17.10
etag
"1d65381ee6a98e7"
content-type
image/jpeg
accept-ranges
bytes
content-length
416359
ProbaProRegular.otf
auth.pik.ru/assets/fonts/
69 KB
69 KB
Font
General
Full URL
https://auth.pik.ru/assets/fonts/ProbaProRegular.otf
Requested by
Host: auth.pik.ru
URL: https://auth.pik.ru/css/main.min.css?rev=2
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
178.154.225.222 , Russian Federation, ASN200350 (YANDEXCLOUD, RU),
Reverse DNS
Software
nginx/1.17.10 /
Resource Hash
a75a718adcb71ade3d837833848aa72313b1a67e3c7caa3da0fa077458653384
Security Headers
Name Value
Strict-Transport-Security max-age=15724800; includeSubDomains

Request headers

Referer
https://auth.pik.ru/css/main.min.css?rev=2
Origin
https://auth.pik.ru
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.117 Safari/537.36

Response headers

date
Tue, 31 Oct 2023 09:09:57 GMT
strict-transport-security
max-age=15724800; includeSubDomains
last-modified
Mon, 06 Jul 2020 10:40:57 GMT
server
nginx/1.17.10
etag
"1d65381ee6dd188"
content-type
font/otf
access-control-allow-origin
*
accept-ranges
bytes
content-length
70408

Verdicts & Comments Add Verdict or Comment

5 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture number| serverTime number| localTime number| timeDiff function| showTime

0 Cookies

1 Console Messages

Source Level URL
Text
security warning URL: https://auth.pik.ru/
Message:
An iframe which has both allow-scripts and allow-same-origin for its sandbox attribute can escape its sandboxing.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self'; frame-ancestors 'none'; sandbox allow-popups allow-forms allow-same-origin allow-scripts; base-uri 'self';object-src 'none';
Strict-Transport-Security max-age=15724800; includeSubDomains
X-Content-Security-Policy default-src 'self'; frame-ancestors 'none'; sandbox allow-popups allow-forms allow-same-origin allow-scripts; base-uri 'self';object-src 'none';
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN