accounts.login.idm.telekom.com Open in urlscan Pro
2003:2:2:140:62:157:140:200  Public Scan

Submitted URL: https://www.telekom.de/kundencenter/mein-kontostand?vo=Y0206@wt_mc%3Der_sesesexx_reofn-20191101-y-001@wt_cc3%3Df1
Effective URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&c...
Submission: On December 02 via api from US

Summary

This website contacted 4 IPs in 2 countries across 4 domains to perform 19 HTTP transactions. The main IP is 2003:2:2:140:62:157:140:200, located in Germany and belongs to DTAG Internet service provider operations, DE. The main domain is accounts.login.idm.telekom.com.
TLS certificate: Issued by TeleSec ServerPass Extended Validatio... on November 6th 2018. Valid for: 2 years.
This is the only time accounts.login.idm.telekom.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
4 5 80.158.67.40 34086 (SCZN-AS)
16 2003:2:2:140:... 3320 (DTAG Inte...)
1 1 2a00:cd0:104d... 48173 (UNBELIEVA...)
1 34.252.138.137 16509 (AMAZON-02)
1 185.54.150.52 60164 (WEBTREKK-AS)
19 4
Apex Domain
Subdomains
Transfer
16 telekom.com
accounts.login.idm.telekom.com
435 KB
6 telekom.de
www.telekom.de
pix.telekom.de
3 KB
1 xplosion.de
lns-ev.xplosion.de
217 B
1 xdn-ttp.de
xdn-ttp.de
490 B
19 4
Domain Requested by
16 accounts.login.idm.telekom.com accounts.login.idm.telekom.com
5 www.telekom.de 4 redirects accounts.login.idm.telekom.com
1 pix.telekom.de accounts.login.idm.telekom.com
1 lns-ev.xplosion.de accounts.login.idm.telekom.com
1 xdn-ttp.de 1 redirects
19 5

This site contains links to these domains. Also see Links.

Domain
www.telekom.de
meinkonto.telekom-dienste.de
Subject Issuer Validity Valid
accounts.login.idm.telekom.com
TeleSec ServerPass Extended Validation Class 3 CA
2018-11-06 -
2020-11-11
2 years crt.sh
www.telekom.de
TeleSec ServerPass Class 2 CA
2018-10-08 -
2020-10-13
2 years crt.sh
*.xplosion.de
Thawte RSA CA 2018
2018-12-10 -
2020-02-08
a year crt.sh
pix.telekom.de
TeleSec ServerPass Class 2 CA
2018-07-02 -
2020-07-07
2 years crt.sh

This page contains 2 frames:

Primary Page: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Frame ID: 7474C5AB39DB54DFA80F2CBF5E5BC1BD
Requests: 18 HTTP requests in this frame

Frame: https://www.telekom.de/resources/tbs-config/phoenix_login_tracking?page=benutzer&mode=%25mode%25&context=auth&status=first_attempt
Frame ID: 8E4FAC8C323A08DC2A8E99F21A2B1857
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://www.telekom.de/kundencenter/mein-kontostand?vo=Y0206@wt_mc%3Der_sesesexx_reofn-20191101-y-0... HTTP 302
    https://www.telekom.de/kundencenter/mein-kontostand HTTP 302
    https://www.telekom.de/kundencenter/rechnungsuebersicht?dplTiles=true HTTP 302
    https://www.telekom.de/kundencenter/login?redirectUrl=%2Fkundencenter%2Frechnungsuebersicht%3FdplTi... HTTP 302
    https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PH... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^\/-])|(?:^|\b)HTTPD)/i

Overall confidence: 100%
Detected patterns
  • script /jquery[.-]([\d.]*\d)[^\/]*\.js/i
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i

Page Statistics

19
Requests

100 %
HTTPS

40 %
IPv6

4
Domains

5
Subdomains

4
IPs

2
Countries

436 kB
Transfer

723 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://www.telekom.de/kundencenter/mein-kontostand?vo=Y0206@wt_mc%3Der_sesesexx_reofn-20191101-y-001@wt_cc3%3Df1 HTTP 302
    https://www.telekom.de/kundencenter/mein-kontostand HTTP 302
    https://www.telekom.de/kundencenter/rechnungsuebersicht?dplTiles=true HTTP 302
    https://www.telekom.de/kundencenter/login?redirectUrl=%2Fkundencenter%2Frechnungsuebersicht%3FdplTiles%3Dtrue HTTP 302
    https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 9
  • https://xdn-ttp.de/lns/import-event-0746?zid=4569b490-2949-4aec-b676-5ad2adf1461f HTTP 302
  • https://lns-ev.xplosion.de/xdn-import/import-event?zid=TD3swG62u7EqcCRn8ZBAh2SG439ujjz8qNCG6h0lS34O5FhhrWhZYZj6SSxa75ro&partner=0746

19 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set auth
accounts.login.idm.telekom.com/oauth2/
Redirect Chain
  • https://www.telekom.de/kundencenter/mein-kontostand?vo=Y0206@wt_mc%3Der_sesesexx_reofn-20191101-y-001@wt_cc3%3Df1
  • https://www.telekom.de/kundencenter/mein-kontostand
  • https://www.telekom.de/kundencenter/rechnungsuebersicht?dplTiles=true
  • https://www.telekom.de/kundencenter/login?redirectUrl=%2Fkundencenter%2Frechnungsuebersicht%3FdplTiles%3Dtrue
  • https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+...
10 KB
4 KB
Document
General
Full URL
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
f2684f739879571a0a02b25f700b64fd748f7a0dcbb0629c9db6aa4175395326
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Host
accounts.login.idm.telekom.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-User
?1
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-User
?1

Response headers

Date
Mon, 02 Dec 2019 10:43:47 GMT
Server
Apache
Cache-Control
no-cache, no-store
Strict-Transport-Security
max-age=31536000; includeSubDomains
Pragma
no-cache
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
X-Frame-Options
DENY
Content-Type
text/html;charset=utf-8
Vary
Accept-Encoding
Content-Encoding
gzip
SH
3b2430a5c08cf74596adff30f0ade392
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Set-Cookie
FI9ef19340-14f0-11ea-8b09-ac162d6fd37d=CgRrZXkxEhT-Hbr2geAtbJZCX8vXR9W0IP3WshqwARuu8lzsuZ6oSCwJ6PSwIEMxdQtYR34RTOgQKcKVbxbLInrxfItz95uMGZ7nVoeXveyWAVNz2hvlU0H78cvvBA_yUxq9l87sGDOBI6GoAL3lnGlOdKf0-miVUhhiGgdpiqkC-MoNkXlY_TA7PXKcdd2LBCjn5uYmawBPqt43IKq7B2FitM6PpmOh-gQwOT3S0a-ZG5nkSsYQ7qzXBXtdsTP8VB1DkUoBkOtdj0d9VLpO; Expires=Mon, 02-Dec-2019 11:13:47 GMT; Path=/; Secure; HttpOnly
Content-Length
2898
Connection
close

Redirect headers

Date
Mon, 02 Dec 2019 10:43:47 GMT
Server
Apache
X-ATG-Version
version=QVRHUGxhdGZvcm0vMTEuMw==
Location
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Content-Length
0
Keep-Alive
timeout=5, max=97
Connection
Keep-Alive
components.min.css
accounts.login.idm.telekom.com/static/factorx/vdplus/css/
96 KB
19 KB
Stylesheet
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
f7c9a6a063bebf358281210d89deab95b3664efdaa7221d33003e76bb819481a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:43:47 GMT
Content-Encoding
gzip
SH
51fb2b016fdae5ec79978616b9e41e94
Last-Modified
Wed, 18 Jul 2018 04:41:17 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/css; charset=utf-8
Keep-Alive
timeout=2, max=1000
Content-Length
18596
Expires
Mon, 09 Dec 2019 10:43:47 GMT
login-20.28.0.css
accounts.login.idm.telekom.com/static/factorx/vdplus/css/
15 KB
3 KB
Stylesheet
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/login-20.28.0.css
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
0e9015299a8a609678434b7ba92e8add74c33055e4c3554a21794159460ece3e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:43:47 GMT
Content-Encoding
gzip
SH
9291c7b1a9bd46c8c999944c8eb3a0fa
Last-Modified
Tue, 19 Nov 2019 04:53:39 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/css; charset=utf-8
Keep-Alive
timeout=2, max=1000
Content-Length
2961
Expires
Mon, 09 Dec 2019 10:43:47 GMT
jquery-3.2.1.min.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
85 KB
30 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/jquery-3.2.1.min.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
87083882cc6015984eb0411a99d3981817f5dc5c90ba24f0940420c5548d82de
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:43:47 GMT
Content-Encoding
gzip
SH
6d3fc5f273a582595cea3fbc8f11d98a
Last-Modified
Wed, 18 Jul 2018 04:41:18 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=1000
Content-Length
30138
Expires
Mon, 09 Dec 2019 10:43:47 GMT
jquery-matchheight-0.7.2.min.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
3 KB
2 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/jquery-matchheight-0.7.2.min.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
6ebd3995a2d04fc1550f8d025400411954fdb51dcaa24def899d8fc33b2504a7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:43:47 GMT
Content-Encoding
gzip
SH
51fb2b016fdae5ec79978616b9e41e94
Last-Modified
Tue, 04 Jun 2019 04:57:01 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=1000
Content-Length
1377
Expires
Mon, 09 Dec 2019 10:43:47 GMT
components.min.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
76 KB
23 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/components.min.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
42d274b3c3f7c6565c2f3cc9b009770f143ceca121b91bc25f844f7040f18c94
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:43:47 GMT
Content-Encoding
gzip
SH
85d8a6aad35b7830db0299131f0101fb
Last-Modified
Wed, 18 Jul 2018 06:56:40 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=1000
Content-Length
22815
Expires
Mon, 09 Dec 2019 10:43:47 GMT
login.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
11 KB
3 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/login.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
8fb4dacc85198fcdab2b59b4b744d2c125a79e0ffd39f34cfe2593bfbd2ddea0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:43:47 GMT
Content-Encoding
gzip
SH
a5b6a809f8ccc6e37f4f15b5c801eaf3
Last-Modified
Tue, 04 Jun 2019 04:57:02 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=1000
Content-Length
2914
Expires
Mon, 09 Dec 2019 10:43:47 GMT
common.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
179 KB
99 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/common.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3f4c110e9b1d67fcb8ed43cc0bfad403621637f9eec955eda77bed8056ca4025
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 02 Dec 2019 10:43:48 GMT
Content-Encoding
gzip
SH
9291c7b1a9bd46c8c999944c8eb3a0fa
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
max-age=0, no-cache, no-store, must-revalidate
Transfer-Encoding
chunked
Connection
Keep-Alive
Content-Type
application/javascript; charset=UTF-8
Keep-Alive
timeout=2, max=999
X-DT-Hop
prod
Expires
0
services.png
accounts.login.idm.telekom.com/static/factorx/vdplus/images/
22 KB
23 KB
Image
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/images/services.png
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
14977cb7057352ad7715b93dec52f4993fc16980836d03b64f79566e8c9bec22
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:43:48 GMT
SH
51fb2b016fdae5ec79978616b9e41e94
Last-Modified
Tue, 20 Mar 2018 05:57:47 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
image/png
Keep-Alive
timeout=2, max=999
Content-Length
22647
Expires
Mon, 09 Dec 2019 10:43:48 GMT
phoenix_login_tracking
www.telekom.de/resources/tbs-config/ Frame 8E4F
0
0
Document
General
Full URL
https://www.telekom.de/resources/tbs-config/phoenix_login_tracking?page=benutzer&mode=%25mode%25&context=auth&status=first_attempt
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.158.67.40 , Germany, ASN34086 (SCZN-AS, DE),
Reverse DNS
Software
Apache /
Resource Hash

Request headers

Host
www.telekom.de
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
nested-navigate
Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Accept-Encoding
gzip, deflate, br
Cookie
DYN_USER_ID=1632660605; DYN_USER_CONFIRM=c63fe6cdc6db02bcab7b7437f87e1d68; JSESSIONID=qcLGNSsQbfkgOzDUv4XMemu5f3T3G2PbR3vUCKB4.pu1_production_05_qdevj3
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9

Response headers

Date
Mon, 02 Dec 2019 10:28:40 GMT
Server
Apache
Content-Disposition
inline; filename="phoenix_login_tracking.html"
ETag
"8bc87a15f4a7ebacfcf91ab31f7682be"
Cache-Control
max-age=3600
xkey
301466
Content-Type
text/html;charset=UTF-8
Content-Language
de-DE
X-Varnish
757925950 751043700
Age
907
X-Cache
HIT
Accept-Ranges
bytes
Content-Length
1233
Connection
keep-alive
Vary
Accept-Encoding
Content-Encoding
gzip
import-event
lns-ev.xplosion.de/xdn-import/
Redirect Chain
  • https://xdn-ttp.de/lns/import-event-0746?zid=4569b490-2949-4aec-b676-5ad2adf1461f
  • https://lns-ev.xplosion.de/xdn-import/import-event?zid=TD3swG62u7EqcCRn8ZBAh2SG439ujjz8qNCG6h0lS34O5FhhrWhZYZj6SSxa75ro&partner=0746
0
217 B
Image
General
Full URL
https://lns-ev.xplosion.de/xdn-import/import-event?zid=TD3swG62u7EqcCRn8ZBAh2SG439ujjz8qNCG6h0lS34O5FhhrWhZYZj6SSxa75ro&partner=0746
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.252.138.137 Dublin, Ireland, ASN16509 (AMAZON-02 - Amazon.com, Inc., US),
Reverse DNS
ec2-34-252-138-137.eu-west-1.compute.amazonaws.com
Software
fasthttp /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

status
204
date
Mon, 02 Dec 2019 10:43:48 GMT
access-control-allow-credentials
true
server
fasthttp
access-control-allow-origin
*
access-control-allow-headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
access-control-allow-methods
GET, OPTIONS

Redirect headers

Date
Mon, 02 Dec 2019 10:43:48 GMT
Server
Jetty(9.4.z-SNAPSHOT)
Location
https://lns-ev.xplosion.de/xdn-import/import-event?zid=TD3swG62u7EqcCRn8ZBAh2SG439ujjz8qNCG6h0lS34O5FhhrWhZYZj6SSxa75ro&partner=0746
Access-Control-Allow-Methods
GET, OPTIONS, PUT
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
Content-Length
0
wt
pix.telekom.de/196380495960676/
43 B
679 B
Image
General
Full URL
https://pix.telekom.de/196380495960676/wt?p=441,www.telekom.de.privatkunden.login-idm-id,0,0,0,0,0,0,0,0&cg1=www.telekom.de&cg2=login&cg8=privatkunden&cg9=login-idm-id&cp19=4569b490-2949-4aec-b676-5ad2adf1461f
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.54.150.52 Berlin, Germany, ASN60164 (WEBTREKK-AS, DE),
Reverse DNS
Software
15 /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 02 Dec 2019 10:43:48 GMT
Content-Type
image/gif;charset=UTF-8
Last-Modified
Mon, 02 Dec 2019 10:43:48 GMT
Server
15
P3P
policyref="https://q3.webtrekk.net/w3c/p3p.xml", CP="NOI DSP IND COM NAV INT"
Cache-Control
no-store, no-cache, must-revalidate, proxy-revalidate, private, post-check=0, pre-check=0
X-Robots-Tag
noindex, nofollow, noarchive
Content-Length
43
Expires
Mon, 26 Jul 1997 05:00:00 GMT
telegroteskscreen-regular.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
53 KB
54 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-regular.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
b80effdb6b1baee7ad8a926a027a9f085d0b91a1b52e3a8cf34e9a6b087aad97
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:43:48 GMT
SH
9291c7b1a9bd46c8c999944c8eb3a0fa
Last-Modified
Wed, 18 Jul 2018 04:41:18 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=998
Content-Length
54684
Expires
Mon, 09 Dec 2019 10:43:48 GMT
data_protection.svg
accounts.login.idm.telekom.com/static/factorx/vdplus/images/
713 B
1 KB
Image
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/images/data_protection.svg
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
870c62606d520eb179f4bfe0edc1258a454811c692487cdb3ed9838582c5a22f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/login-20.28.0.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:43:48 GMT
SH
51fb2b016fdae5ec79978616b9e41e94
Last-Modified
Thu, 07 Mar 2019 05:35:09 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
image/svg+xml
Keep-Alive
timeout=2, max=998
Content-Length
713
Expires
Mon, 02 Dec 2019 11:43:48 GMT
teleicon-outline.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
9 KB
9 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/teleicon-outline.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
01fa42140c7fd1e43496b320027681e75123e8121c4ff52e7a390a4ec37d9379
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:43:48 GMT
SH
6d3fc5f273a582595cea3fbc8f11d98a
Last-Modified
Wed, 18 Jul 2018 04:41:19 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=999
Content-Length
8824
Expires
Mon, 09 Dec 2019 10:43:48 GMT
telegroteskscreen-ultra.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
52 KB
53 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-ultra.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3b6317d7c6288f6380f182e8bdc16b4cea82df91bc0f0209dfbce457b3e16910
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:43:48 GMT
SH
85d8a6aad35b7830db0299131f0101fb
Last-Modified
Wed, 18 Jul 2018 06:56:40 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=999
Content-Length
53428
Expires
Mon, 09 Dec 2019 10:43:48 GMT
telegroteskscreen-bold.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
52 KB
53 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-bold.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
dff75c72abbd5b70b8cf2acb31155760116d14517cc89b81d00285da85306497
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:43:48 GMT
SH
a5b6a809f8ccc6e37f4f15b5c801eaf3
Last-Modified
Wed, 18 Jul 2018 04:41:18 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=999
Content-Length
53500
Expires
Mon, 09 Dec 2019 10:43:48 GMT
telegroteskscreen-thin.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
57 KB
57 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-thin.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=0eADRYxHYwzoukiaNx4z7B3oTer7QLDo&nonce=0f1tEoYls3BM12ZUflzXOS3KvZWv96n9
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3c3cff57406992d5b880806e120965b2a77f6a9ac1bbe7a781bfc9f752b4ab5c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:43:48 GMT
SH
51fb2b016fdae5ec79978616b9e41e94
Last-Modified
Wed, 18 Jul 2018 04:41:18 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=999
Content-Length
58248
Expires
Mon, 09 Dec 2019 10:43:48 GMT
teleicon-ui.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
3 KB
3 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/teleicon-ui.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/jquery-3.2.1.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3cf35b128c4c5dcd9bb0a12bcc009f2e46e382edec4737360a623d0052a6fe34
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:43:48 GMT
SH
a5b6a809f8ccc6e37f4f15b5c801eaf3
Last-Modified
Wed, 18 Jul 2018 04:41:18 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=998
Content-Length
2736
Expires
Mon, 09 Dec 2019 10:43:48 GMT

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate boolean| accountLocked boolean| accountLockedPermanent number| accountLockExpiration boolean| loginFailed function| $ function| jQuery object| Login

0 Cookies

1 Console Messages

Source Level URL
Text
console-api log URL: https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/common.js(Line 1)
Message:
[object HTMLImageElement]

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

accounts.login.idm.telekom.com
lns-ev.xplosion.de
pix.telekom.de
www.telekom.de
xdn-ttp.de
185.54.150.52
2003:2:2:140:62:157:140:200
2a00:cd0:104d:1:80:82:200:32
34.252.138.137
80.158.67.40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