Submitted URL: http://login-intranet.sosunyk.dk/
Effective URL: https://login-dhbw.yourcolibo.com/Authentication/SignIn
Submission Tags: @ecarlesi possiblethreat Search All
Submission: On March 21 via api from IT — Scanned from DK

Summary

This website contacted 3 IPs in 2 countries across 4 domains to perform 7 HTTP transactions. The main IP is 45.15.5.73, located in Denmark and belongs to GLOBALCONNECT-AS31027, DK. The main domain is login-dhbw.yourcolibo.com.
TLS certificate: Issued by GoGetSSL RSA DV CA on April 18th 2023. Valid for: a year.
This is the only time login-dhbw.yourcolibo.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
6 11 45.15.5.73 31027 (GLOBALCON...)
1 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
7 3
Apex Domain
Subdomains
Transfer
10 yourcolibo.com
dhbw.yourcolibo.com
login-dhbw.yourcolibo.com
37 KB
1 gstatic.com
fonts.gstatic.com
48 KB
1 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 110
2 KB
1 sosunyk.dk
login-intranet.sosunyk.dk
301 B
7 4
Domain Requested by
7 dhbw.yourcolibo.com 3 redirects login-dhbw.yourcolibo.com
3 login-dhbw.yourcolibo.com 2 redirects
1 fonts.gstatic.com fonts.googleapis.com
1 fonts.googleapis.com login-dhbw.yourcolibo.com
1 login-intranet.sosunyk.dk 1 redirects
7 5

This site contains no links.

Subject Issuer Validity Valid
*.yourcolibo.com
GoGetSSL RSA DV CA
2023-04-18 -
2024-05-18
a year crt.sh
upload.video.google.com
GTS CA 1C3
2024-02-26 -
2024-05-20
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2024-02-26 -
2024-05-20
3 months crt.sh

This page contains 1 frames:

Primary Page: https://login-dhbw.yourcolibo.com/Authentication/SignIn
Frame ID: 7EC01E4D00E06FB671B4653F89679BFC
Requests: 7 HTTP requests in this frame

Screenshot

Page Title

Log ind - CASiNet

Page URL History Show full URLs

  1. http://login-intranet.sosunyk.dk/ HTTP 301
    https://dhbw.yourcolibo.com/ HTTP 302
    https://dhbw.yourcolibo.com/authentication?ReturnUrl=%2F HTTP 302
    https://dhbw.yourcolibo.com/Federation/Saml/SignOn.axd HTTP 302
    https://login-dhbw.yourcolibo.com/Saml/SignIn?SAMLRequest=lZJdT8MgFIbvTfwPhPsVaLvqSLtlcTdNNDGb8cI7BmwjaWHj0Kn%... HTTP 302
    https://login-dhbw.yourcolibo.com/Authentication HTTP 302
    https://login-dhbw.yourcolibo.com/Authentication/SignIn Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Page Statistics

7
Requests

100 %
HTTPS

67 %
IPv6

4
Domains

5
Subdomains

3
IPs

2
Countries

86 kB
Transfer

143 kB
Size

4
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://login-intranet.sosunyk.dk/ HTTP 301
    https://dhbw.yourcolibo.com/ HTTP 302
    https://dhbw.yourcolibo.com/authentication?ReturnUrl=%2F HTTP 302
    https://dhbw.yourcolibo.com/Federation/Saml/SignOn.axd HTTP 302
    https://login-dhbw.yourcolibo.com/Saml/SignIn?SAMLRequest=lZJdT8MgFIbvTfwPhPsVaLvqSLtlcTdNNDGb8cI7BmwjaWHj0Kn%2FXroPNUaXeMvhfd7nEMrJW9ugvfZgnK0wSyiejK%2Bvyh3j0y5s7FzvOg0B1bMKG0UzdUszOSpWQ5XLQosblhcyH6apoqOblcTo%2BUxKIwnVAJ2uLQRhQzyiaT6g2SBlT7TgrOA0T7I8y1LGXjCaxRpjRTikNyFsgRPSuLWxA7VZvibvrvPSNWbpEulashBtQxZmbWvb9zwKALPXFV6JBjRGcSsLfMcq3HnLnQAD3IpWAw%2BSL6YP9zwK8q13wUUojisjVB50%2FTF7ORjbtO9V8fis%2BotkSY7EI%2F3OWWX6DPyzoU%2FH%2FLRTRlup5%2FGhvJH97DT6Nrys83nrhCR%2FMUvyZdt%2FB%2FLjP4w%2FAA%3D%3D&SigAlg=http%3A%2F%2Fwww.w3.org%2F2000%2F09%2Fxmldsig%23rsa-sha1&Signature=MBpQ9cpqbHZyDKLApoxooIH10XQkJyKp4814oMi8HmakazH01OrT7NWNH43W7Djz%2bQHHM4VaGkfqDWDXKx7UGy%2fYFpsRA8Jwk3Q8K4zb23si8jopCUFLJ7%2fLIpNbwm%2fYukdekisKcJCJ%2fRenji9BpzUjrLx30F5ySOfCTv4bSicaidwVA830dXKFH8K%2bIu2fF%2bqv8beWRYc3%2bSg45hy1S%2fs5iEBi6LpCyqcZ2xnJv9PKpTV4q%2f2RPbo0MSMQni3cnfsoGSF5Q1z8ZDxga1YqIVKfIrZPUgjiNnxuc8jFRNdWTaBjZc5fwDR8jVKIwGlCa%2b1eDvIR4mgNagmOBeRf8w%3d%3d HTTP 302
    https://login-dhbw.yourcolibo.com/Authentication HTTP 302
    https://login-dhbw.yourcolibo.com/Authentication/SignIn Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

7 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request SignIn
login-dhbw.yourcolibo.com/Authentication/
Redirect Chain
  • http://login-intranet.sosunyk.dk/
  • https://dhbw.yourcolibo.com/
  • https://dhbw.yourcolibo.com/authentication?ReturnUrl=%2F
  • https://dhbw.yourcolibo.com/Federation/Saml/SignOn.axd
  • https://login-dhbw.yourcolibo.com/Saml/SignIn?SAMLRequest=lZJdT8MgFIbvTfwPhPsVaLvqSLtlcTdNNDGb8cI7BmwjaWHj0Kn%2FXroPNUaXeMvhfd7nEMrJW9ugvfZgnK0wSyiejK%2Bvyh3j0y5s7FzvOg0B1bMKG0UzdUszOSpWQ5XLQosblhc...
  • https://login-dhbw.yourcolibo.com/Authentication
  • https://login-dhbw.yourcolibo.com/Authentication/SignIn
6 KB
3 KB
Document
General
Full URL
https://login-dhbw.yourcolibo.com/Authentication/SignIn
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
45.15.5.73 , Denmark, ASN31027 (GLOBALCONNECT-AS31027, DK),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
2ed36faced4b5905fc77f0e272c112bf458eda90c4ab056b0140046a1c9d5f8e
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
accept-language
da-DK,da;q=0.9

Response headers

cache-control
no-store
content-encoding
gzip
content-length
2486
content-security-policy
frame-ancestors 'none'
content-type
text/html; charset=utf-8
date
Thu, 21 Mar 2024 06:16:04 GMT
server
Microsoft-IIS/10.0
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-aspnet-version
4.0.30319
x-aspnetmvc-version
5.2
x-powered-by
ASP.NET
x-request-id
eb7a698c-97c2-4051-96cc-00fe3d7f8065
x-ua-compatible
IE=edge

Redirect headers

cache-control
no-store
content-length
139
content-security-policy
frame-ancestors 'none'
content-type
text/html; charset=utf-8
date
Thu, 21 Mar 2024 06:16:04 GMT
location
/Authentication/SignIn
server
Microsoft-IIS/10.0
strict-transport-security
max-age=31536000
x-aspnet-version
4.0.30319
x-aspnetmvc-version
5.2
x-powered-by
ASP.NET
x-request-id
60e3015f-f6e3-4de4-baac-e867a755f8e9
x-ua-compatible
IE=edge
css
fonts.googleapis.com/
33 KB
2 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,700,700i
Requested by
Host: login-dhbw.yourcolibo.com
URL: https://login-dhbw.yourcolibo.com/Authentication/SignIn
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:827::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
a60d4f8cc0e1ec57d2574653a779b41406c419a8e1a0fc49d6d0a45f73491370
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
da-DK,da;q=0.9
Referer
https://login-dhbw.yourcolibo.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 21 Mar 2024 06:16:04 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Thu, 21 Mar 2024 05:04:18 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 21 Mar 2024 06:16:04 GMT
css-vars-ponyfill.min.js
dhbw.yourcolibo.com/assets/scripts/vendor/
21 KB
9 KB
Script
General
Full URL
https://dhbw.yourcolibo.com/assets/scripts/vendor/css-vars-ponyfill.min.js
Requested by
Host: login-dhbw.yourcolibo.com
URL: https://login-dhbw.yourcolibo.com/Authentication/SignIn
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
45.15.5.73 , Denmark, ASN31027 (GLOBALCONNECT-AS31027, DK),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
ec49f672e351c3faa3a1fe0c37133e787cc54d5111baf5bed5aa48e7d11c3eed
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000

Request headers

accept-language
da-DK,da;q=0.9
Referer
https://login-dhbw.yourcolibo.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
frame-ancestors 'self'
content-encoding
gzip
strict-transport-security
max-age=31536000
last-modified
Tue, 19 Mar 2024 13:01:43 GMT
server
Microsoft-IIS/10.0
date
Thu, 21 Mar 2024 06:16:04 GMT
etag
"34f5497fd79da1:0"
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
8750
x-request-id
88281ee2-8495-43e7-a1f0-6ac4ad42ef32
login.css
dhbw.yourcolibo.com/dist/
10 KB
2 KB
Stylesheet
General
Full URL
https://dhbw.yourcolibo.com/dist/login.css
Requested by
Host: login-dhbw.yourcolibo.com
URL: https://login-dhbw.yourcolibo.com/Authentication/SignIn
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
45.15.5.73 , Denmark, ASN31027 (GLOBALCONNECT-AS31027, DK),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
8ff975c7057026977680a6ad6cd506b636738b30098ce8214d875968e82f2847
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000

Request headers

accept-language
da-DK,da;q=0.9
Referer
https://login-dhbw.yourcolibo.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
frame-ancestors 'self'
content-encoding
gzip
strict-transport-security
max-age=31536000
last-modified
Tue, 19 Mar 2024 13:01:36 GMT
server
Microsoft-IIS/10.0
date
Thu, 21 Mar 2024 06:16:04 GMT
etag
"57525a93fd79da1:0"
vary
Accept-Encoding
content-type
text/css
cache-control
max-age=1728000
accept-ranges
bytes
content-length
2341
x-request-id
d8c911c8-a739-4bf4-9e14-e7a8027d0945
theme
dhbw.yourcolibo.com/api/
5 KB
1 KB
XHR
General
Full URL
https://dhbw.yourcolibo.com/api/theme
Requested by
Host: login-dhbw.yourcolibo.com
URL: https://login-dhbw.yourcolibo.com/Authentication/SignIn
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
45.15.5.73 , Denmark, ASN31027 (GLOBALCONNECT-AS31027, DK),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
fd5cbb317e0fb129496be3f8b8a5cbfb07747c20ae5a4cc1eefaf50822c4386b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000

Request headers

accept-language
da-DK,da;q=0.9
Referer
https://login-dhbw.yourcolibo.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
frame-ancestors 'self'
content-encoding
br
strict-transport-security
max-age=31536000
server
Microsoft-IIS/10.0
x-application-version
1.22.16.01
date
Thu, 21 Mar 2024 06:16:04 GMT
content-type
application/json; charset=utf-8
access-control-allow-origin
*
application-version
1.22.16.01
cache-control
no-store
content-length
892
x-request-id
28f6fa44-0e27-4c53-aff3-c3f979880d7d
99BA512879E04E9D985949B142BD94165D5B6FF064594403B32C7610D0B69E94D62526114BEF4266A668F329A6C7482E
dhbw.yourcolibo.com/api/theme/logos/
21 KB
21 KB
Image
General
Full URL
https://dhbw.yourcolibo.com/api/theme/logos/99BA512879E04E9D985949B142BD94165D5B6FF064594403B32C7610D0B69E94D62526114BEF4266A668F329A6C7482E
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
45.15.5.73 , Denmark, ASN31027 (GLOBALCONNECT-AS31027, DK),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
0512829e633874d84c48b9e92e3d2d031cb57e0e26e9a9dcc33dbe3fea3aea19
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=31536000

Request headers

accept-language
da-DK,da;q=0.9
Referer
https://login-dhbw.yourcolibo.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

content-security-policy
frame-ancestors 'self'
content-encoding
br
strict-transport-security
max-age=31536000
server
Microsoft-IIS/10.0
x-application-version
1.22.16.01
date
Thu, 21 Mar 2024 06:16:04 GMT
content-type
image/png
access-control-allow-origin
*
application-version
1.22.16.01
cache-control
public, max-age=2592000
content-disposition
inline; filename*=UTF-8''logo-99BA512879E04E9D985949B142BD94165D5B6FF064594403B32C7610D0B69E94D62526114BEF4266A668F329A6C7482E.png
content-length
21099
x-request-id
edb6e487-04e9-4d7f-8af9-8c20c69bb8d7
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v40/
47 KB
48 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:300,300i,400,400i,700,700i
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:813::2003 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
3c4d6a1421c7ddb7e404521fe8c4cd5be5af446d7689cd880be26612eaad3cfa
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://login-dhbw.yourcolibo.com
accept-language
da-DK,da;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Tue, 19 Mar 2024 08:10:53 GMT
x-content-type-options
nosniff
age
165911
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
48236
x-xss-protection
0
last-modified
Thu, 14 Dec 2023 02:08:40 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 19 Mar 2025 08:10:53 GMT

Verdicts & Comments Add Verdict or Comment

4 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| cssVars function| updateLoadStyles function| isDark function| formSubmitted

4 Cookies

Domain/Path Name / Value
dhbw.yourcolibo.com/ Name: ASP.NET_SessionId
Value: 4hz55jda3imxzqjktihd0ozt
dhbw.yourcolibo.com/ Name: fallback-ASP.NET_SessionId
Value: 4hz55jda3imxzqjktihd0ozt
login-dhbw.yourcolibo.com/ Name: ASP.NET_SessionId
Value: nynxu1cokchtvnx1ybhtvokk
login-dhbw.yourcolibo.com/ Name: fallback-ASP.NET_SessionId
Value: nynxu1cokchtvnx1ybhtvokk

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'none'
Strict-Transport-Security max-age=31536000