Submitted URL: http://njit.campuslabs.com/
Effective URL: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Submission: On January 24 via api from US — Scanned from DE

Summary

This website contacted 4 IPs in 2 countries across 5 domains to perform 14 HTTP transactions. The main IP is 128.235.251.20, located in Newark, United States and belongs to NJIT-AS, US. The main domain is webauth.njit.edu.
TLS certificate: Issued by DigiCert Global G2 TLS RSA SHA256 202... on December 6th 2023. Valid for: a year.
This is the only time webauth.njit.edu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 40.84.59.174 8075 (MICROSOFT...)
2 2 20.49.97.16 8075 (MICROSOFT...)
1 10 128.235.251.20 4246 (NJIT-AS)
2 2606:4700::68... 13335 (CLOUDFLAR...)
1 2606:2800:134... 15133 (EDGECAST)
2 2a00:1450:400... 15169 (GOOGLE)
14 4
Apex Domain
Subdomains
Transfer
10 njit.edu
webauth.njit.edu
279 KB
4 campuslabs.com
njit.campuslabs.com
federation.campuslabs.com — Cisco Umbrella Rank: 174733
3 KB
2 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 27
21 KB
2 bootstrapcdn.com
maxcdn.bootstrapcdn.com — Cisco Umbrella Rank: 1019
72 KB
1 twimg.com
pbs.twimg.com — Cisco Umbrella Rank: 1242
427 B
14 5
Domain Requested by
10 webauth.njit.edu 1 redirects webauth.njit.edu
2 www.google-analytics.com webauth.njit.edu
www.google-analytics.com
2 maxcdn.bootstrapcdn.com webauth.njit.edu
maxcdn.bootstrapcdn.com
2 federation.campuslabs.com 2 redirects
2 njit.campuslabs.com 2 redirects
1 pbs.twimg.com webauth.njit.edu
14 6

This site contains links to these domains. Also see Links.

Domain
www.njit.edu
ist.njit.edu
servicedesk.njit.edu
www.facebook.com
twitter.com
youtube.com
www.flickr.com
Subject Issuer Validity Valid
*.njit.edu
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-12-06 -
2025-01-03
a year crt.sh
bootstrapcdn.com
GTS CA 1P5
2023-11-30 -
2024-02-28
3 months crt.sh
*.twimg.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-28 -
2024-07-26
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2024-01-02 -
2024-03-26
3 months crt.sh

This page contains 1 frames:

Primary Page: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Frame ID: CF71B19546E593A19BD8B0DA63C9DBA2
Requests: 14 HTTP requests in this frame

Screenshot

Page Title

Webauth Authentication Service

Page URL History Show full URLs

  1. http://njit.campuslabs.com/ HTTP 302
    https://njit.campuslabs.com/home HTTP 302
    https://federation.campuslabs.com/?wa=wsignin1.0&wtrealm=https%3a%2f%2fnjit.campuslabs.com%2fhome%2f&wctx=rm%3... HTTP 302
    https://federation.campuslabs.com/Shibboleth.sso/Login?entityID=https%3a%2f%2fwebauth.njit.edu%2fidp%2fshibbol... HTTP 302
    https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=hVJPT8IwFP8qS%2B%2Bs25iIDSNBOEiCQ... HTTP 302
    https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1 Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Overall confidence: 100%
Detected patterns
  • ([\d.]+)?/modernizr(?:\.([\d.]+))?.*\.js

Page Statistics

14
Requests

100 %
HTTPS

50 %
IPv6

5
Domains

6
Subdomains

4
IPs

2
Countries

373 kB
Transfer

420 kB
Size

8
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://njit.campuslabs.com/ HTTP 302
    https://njit.campuslabs.com/home HTTP 302
    https://federation.campuslabs.com/?wa=wsignin1.0&wtrealm=https%3a%2f%2fnjit.campuslabs.com%2fhome%2f&wctx=rm%3d0%26id%3dpassive%26ru%3d%252f&wct=2024-01-24T01%3a15%3a05Z HTTP 302
    https://federation.campuslabs.com/Shibboleth.sso/Login?entityID=https%3a%2f%2fwebauth.njit.edu%2fidp%2fshibboleth&target=%2fauth%2fsignin HTTP 302
    https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=hVJPT8IwFP8qS%2B%2Bs25iIDSNBOEiCQtj04MW03UNqunb2daLf3rGh4kVPPfT3P2%2BCvNI1mzV%2Bb7bw2gD64L3SBln3kZHGGWY5KmSGV4DMS5bPblcsCSNWO%2ButtJoEM0RwXlkztwabClwO7k1JuN%2BuMrL3vkZG6Q5KcPyICiWv6gY1FxhKW9F8r4SwGvw%2BRLT0aJDQzTovSLBoEynTsX6UDiB4mzg0L8qHUDZUlTVt0%2ByUhhN7C6VyID3N8zUJlouMPA3FEMaXaSnjdJe2zzgZAhclF%2BM4TUdXooUhNrA06LnxGUmiJB1E8SBJiyhm8QWLRo8k2JxKXytTKvP890KiByG7KYrNoG%2F0AA67Ni2ATCfHnVln7M6W%2F1uWf81Npv%2BPi9%2FjTuiZWe9cs7tWfbnYWK3kRzDT2h7mDriHjMSETnvK7wOZfgI%3D&RelayState=ss%3Amem%3Ab72e6c02ed25ebeca5fef490c74eed6c80bdfdb5b41995b6d331d79596b87d85 HTTP 302
    https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

14 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request SSO
webauth.njit.edu/idp/profile/SAML2/Redirect/
Redirect Chain
  • http://njit.campuslabs.com/
  • https://njit.campuslabs.com/home
  • https://federation.campuslabs.com/?wa=wsignin1.0&wtrealm=https%3a%2f%2fnjit.campuslabs.com%2fhome%2f&wctx=rm%3d0%26id%3dpassive%26ru%3d%252f&wct=2024-01-24T01%3a15%3a05Z
  • https://federation.campuslabs.com/Shibboleth.sso/Login?entityID=https%3a%2f%2fwebauth.njit.edu%2fidp%2fshibboleth&target=%2fauth%2fsignin
  • https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?SAMLRequest=hVJPT8IwFP8qS%2B%2Bs25iIDSNBOEiCQtj04MW03UNqunb2daLf3rGh4kVPPfT3P2%2BCvNI1mzV%2Bb7bw2gD64L3SBln3kZHGGWY5KmSGV4DMS5bPblcsCSNWO%2Bu...
  • https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
11 KB
11 KB
Document
General
Full URL
https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.235.251.20 Newark, United States, ASN4246 (NJIT-AS, US),
Reverse DNS
webauth.njit.edu
Software
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k /
Resource Hash
d981eba2d0c8e7711565089871b66d212ccc0d632b37e57183b4a36b1b46be9c
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'none';
Strict-Transport-Security max-age=0
X-Frame-Options DENY

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store
Connection
close
Content-Security-Policy
frame-ancestors 'none';
Content-Type
text/html;charset=utf-8
Date
Wed, 24 Jan 2024 01:15:06 GMT
Server
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
Strict-Transport-Security
max-age=0
Transfer-Encoding
chunked
X-Frame-Options
DENY

Redirect headers

Cache-Control
no-store
Connection
close
Content-Length
0
Content-Security-Policy
frame-ancestors 'none';
Date
Wed, 24 Jan 2024 01:15:06 GMT
Location
/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Server
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
Strict-Transport-Security
max-age=0
X-Frame-Options
DENY
main.4565afb5.css
webauth.njit.edu/idp/styles/
115 KB
116 KB
Stylesheet
General
Full URL
https://webauth.njit.edu/idp/styles/main.4565afb5.css
Requested by
Host: webauth.njit.edu
URL: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.235.251.20 Newark, United States, ASN4246 (NJIT-AS, US),
Reverse DNS
webauth.njit.edu
Software
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k /
Resource Hash
f942c79def2d1246cb87a7be4fbbcbf574861f8c9603887faa27cc9edadd107f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Date
Wed, 24 Jan 2024 01:15:07 GMT
Last-Modified
Mon, 21 Mar 2016 13:00:40 GMT
Server
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
ETag
W/"118115-1458565240000"
Content-Type
text/css;charset=UTF-8
Cache-Control
private
Connection
close
Accept-Ranges
bytes
Content-Length
118115
modernizr.dc24e6b4.js
webauth.njit.edu/idp/scripts/vendor/
15 KB
15 KB
Script
General
Full URL
https://webauth.njit.edu/idp/scripts/vendor/modernizr.dc24e6b4.js
Requested by
Host: webauth.njit.edu
URL: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.235.251.20 Newark, United States, ASN4246 (NJIT-AS, US),
Reverse DNS
webauth.njit.edu
Software
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k /
Resource Hash
80f777be9811fd03f90306d28f089e591c5172585a69b5da6229f84f703469de

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Date
Wed, 24 Jan 2024 01:15:07 GMT
Last-Modified
Mon, 21 Mar 2016 13:00:32 GMT
Server
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
ETag
W/"15459-1458565232000"
Content-Type
application/javascript;charset=UTF-8
Cache-Control
private
Connection
close
Accept-Ranges
bytes
Content-Length
15459
font-awesome.min.css
maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/
27 KB
7 KB
Stylesheet
General
Full URL
https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
Requested by
Host: webauth.njit.edu
URL: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:bcf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ddd92f10ad162c7449eff0acaf40598c05b1111739587edb75e5326b6697c5d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.njit.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 24 Jan 2024 01:15:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
cdn-edgestorageid
1047
age
6200163
cdn-cachedat
10/31/2023 18:58:32
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 25 Jan 2021 22:04:54 GMT
cdn-proxyver
1.04
cdn-requestpullcode
200
server
cloudflare
etag
W/"4fbd15cb6047af93373f4f895639c8bf"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
636c547408716b12e0429001e52d27d0
timing-allow-origin
*
cdn-requestcountrycode
DE
cdn-status
200
cf-ray
84a46c67ef1c3813-FRA
cdn-requestpullsuccess
True
styles.css
webauth.njit.edu/idp/css/
253 B
574 B
Stylesheet
General
Full URL
https://webauth.njit.edu/idp/css/styles.css
Requested by
Host: webauth.njit.edu
URL: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.235.251.20 Newark, United States, ASN4246 (NJIT-AS, US),
Reverse DNS
webauth.njit.edu
Software
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k /
Resource Hash
d677f25df5fb33b8f7c76bbf0f48c584394133d57e0c948fee90899b07d38570

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Date
Wed, 24 Jan 2024 01:15:07 GMT
Last-Modified
Tue, 29 Mar 2016 16:56:12 GMT
Server
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
ETag
W/"253-1459270572000"
Content-Type
text/css;charset=UTF-8
Cache-Control
private
Connection
close
Accept-Ranges
bytes
Content-Length
253
logo.d006f08b.png
webauth.njit.edu/idp/images/
4 KB
5 KB
Image
General
Full URL
https://webauth.njit.edu/idp/images/logo.d006f08b.png
Requested by
Host: webauth.njit.edu
URL: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.235.251.20 Newark, United States, ASN4246 (NJIT-AS, US),
Reverse DNS
webauth.njit.edu
Software
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k /
Resource Hash
170f6c977b95a580d7e3fc2297922b52c434ce0423ba3cd716f7752688feaa4a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Date
Wed, 24 Jan 2024 01:15:07 GMT
Last-Modified
Mon, 21 Mar 2016 12:59:24 GMT
Server
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
ETag
W/"4500-1458565164000"
Content-Type
image/png;charset=UTF-8
Cache-Control
private
Connection
close
Accept-Ranges
bytes
Content-Length
4500
fbimage_400x400.jpg
pbs.twimg.com/profile_images/1503915613/
0
427 B
Image
General
Full URL
https://pbs.twimg.com/profile_images/1503915613/fbimage_400x400.jpg
Requested by
Host: webauth.njit.edu
URL: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:134:fa2:1627:1fe:edb:1665 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECS (frb/6793) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=631138519
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.njit.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 24 Jan 2024 01:15:06 GMT
strict-transport-security
max-age=631138519
x-content-type-options
nosniff
age
0
x-cache
MISS
server-timing
x-cache;desc= MISS,x-tw-cdn;desc=VZ
content-length
0
x-response-time
114
last-modified
Wed, 24 Jan 2024 01:15:06 GMT
server
ECS (frb/6793)
x-tw-cdn
VZ, VZ, VZ
content-type
image/jpeg
access-control-allow-origin
*
x-transaction-id
a3e4fff80220ceea
access-control-expose-headers
Content-Length
cache-control
max-age=300, must-revalidate
perf
7469935968
x-connection-hash
0c40685c3df4ee65140345f94ae13bbafefd21c2bb91fbfb4acf20940d7909cb
accept-ranges
bytes
timing-allow-origin
https://twitter.com, https://mobile.twitter.com
vendor.8db2cce7.js
webauth.njit.edu/idp/scripts/
95 KB
95 KB
Script
General
Full URL
https://webauth.njit.edu/idp/scripts/vendor.8db2cce7.js
Requested by
Host: webauth.njit.edu
URL: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.235.251.20 Newark, United States, ASN4246 (NJIT-AS, US),
Reverse DNS
webauth.njit.edu
Software
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k /
Resource Hash
7658be83e6bf735b7ecea743ebfc335a17570f936e2906c0756f56d749fbfd04

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Date
Wed, 24 Jan 2024 01:15:07 GMT
Last-Modified
Mon, 21 Mar 2016 13:00:32 GMT
Server
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
ETag
W/"97134-1458565232000"
Content-Type
application/javascript;charset=UTF-8
Cache-Control
private
Connection
close
Accept-Ranges
bytes
Content-Length
97134
plugins.bde8e777.js
webauth.njit.edu/idp/scripts/
36 KB
36 KB
Script
General
Full URL
https://webauth.njit.edu/idp/scripts/plugins.bde8e777.js
Requested by
Host: webauth.njit.edu
URL: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.235.251.20 Newark, United States, ASN4246 (NJIT-AS, US),
Reverse DNS
webauth.njit.edu
Software
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k /
Resource Hash
487c4e0154005ca683e198a58c15f8891079204858f75b0f6d1431595d54b28b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Date
Wed, 24 Jan 2024 01:15:07 GMT
Last-Modified
Mon, 21 Mar 2016 13:00:32 GMT
Server
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
ETag
W/"36417-1458565232000"
Content-Type
application/javascript;charset=UTF-8
Cache-Control
private
Connection
close
Accept-Ranges
bytes
Content-Length
36417
main.d41d8cd9.js
webauth.njit.edu/idp/scripts/
0
331 B
Script
General
Full URL
https://webauth.njit.edu/idp/scripts/main.d41d8cd9.js
Requested by
Host: webauth.njit.edu
URL: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.235.251.20 Newark, United States, ASN4246 (NJIT-AS, US),
Reverse DNS
webauth.njit.edu
Software
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Date
Wed, 24 Jan 2024 01:15:07 GMT
Last-Modified
Mon, 21 Mar 2016 13:00:32 GMT
Server
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
ETag
W/"0-1458565232000"
Content-Type
application/javascript;charset=UTF-8
Cache-Control
private
Connection
close
Accept-Ranges
bytes
Content-Length
0
background_gradient_red.8276472a.jpg
webauth.njit.edu/images/
196 B
196 B
Image
General
Full URL
https://webauth.njit.edu/images/background_gradient_red.8276472a.jpg
Requested by
Host: webauth.njit.edu
URL: https://webauth.njit.edu/idp/styles/main.4565afb5.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
128.235.251.20 Newark, United States, ASN4246 (NJIT-AS, US),
Reverse DNS
webauth.njit.edu
Software
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k /
Resource Hash
80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.njit.edu/idp/styles/main.4565afb5.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

Date
Wed, 24 Jan 2024 01:15:07 GMT
Server
Apache/2.4.37 (Red Hat Enterprise Linux) OpenSSL/1.1.1k
Connection
close
Content-Length
196
Content-Type
text/html; charset=iso-8859-1
fontawesome-webfont.woff2
maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/
65 KB
66 KB
Font
General
Full URL
https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0
Requested by
Host: maxcdn.bootstrapcdn.com
URL: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:bcf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ff82aeed6b9bb6701696c84d1b223d2e682eb78c89117a438ce6cfea8c498995
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
Origin
https://webauth.njit.edu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 24 Jan 2024 01:15:07 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
cdn-edgestorageid
723
age
311831
cdn-cachedat
10/31/2023 18:48:08
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
66624
last-modified
Mon, 25 Jan 2021 22:04:54 GMT
cdn-proxyver
1.04
cdn-requestpullcode
200
server
cloudflare
etag
"db812d8a70a4e88e888744c1c9a27e89"
vary
Accept-Encoding
content-type
font/woff2
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
3f2857635d2a53e88fc2c188b6784f42
accept-ranges
bytes
timing-allow-origin
*
cdn-requestcountrycode
DE
cdn-status
200
cf-ray
84a46c6bdc43367f-FRA
cdn-requestpullsuccess
True
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: webauth.njit.edu
URL: https://webauth.njit.edu/idp/profile/SAML2/Redirect/SSO?execution=e1s1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://webauth.njit.edu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 23 Jan 2024 23:48:09 GMT
last-modified
Tue, 12 Dec 2023 18:09:08 GMT
server
Golfe2
age
5218
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Wed, 24 Jan 2024 01:48:09 GMT
collect
www.google-analytics.com/j/
3 B
209 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j101&a=1694465569&t=pageview&_s=1&dl=https%3A%2F%2Fwebauth.njit.edu%2Fidp%2Fprofile%2FSAML2%2FRedirect%2FSSO%3Fexecution%3De1s1&ul=en-us&de=UTF-8&dt=Webauth%20Authentication%20Service&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=IEBAAAABAAAAAC~&jid=304609300&gjid=708005562&cid=202558343.1706058908&tid=UA-XXXXX-X&_gid=2013696322.1706058908&_r=1&_slc=1&z=1423214149
Requested by
Host: www.google-analytics.com
URL: https://www.google-analytics.com/analytics.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:82b::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
1cffc2b3146584685cd72751d7f28aa030ab9ae2f1bc78f2c27909f8d8287b26
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://webauth.njit.edu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Wed, 24 Jan 2024 01:15:07 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://webauth.njit.edu
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
3
expires
Fri, 01 Jan 1990 00:00:00 GMT

Verdicts & Comments Add Verdict or Comment

11 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| html5 object| Modernizr function| yepnope function| $ function| jQuery string| GoogleAnalyticsObject function| ga object| google_tag_data object| gaplugins object| gaGlobal object| gaData

8 Cookies

Domain/Path Name / Value
webauth.njit.edu/idp Name: JSESSIONID
Value: 1A90AD96C86EB8703C106571BFBEBDC4
.njit.campuslabs.com/ Name: ARRAffinity
Value: 6fc35b9931df161a76f05062f50158ef43f2e2b29f5624bff11a1d895ec320ca
federation.campuslabs.com/ Name: FpContext
Value: https%3a%2f%2ffederation.campuslabs.com%2f%3fwa%3dwsignin1.0%26wtrealm%3dhttps%253a%252f%252fnjit.campuslabs.com%252fhome%252f%26wctx%3drm%253d0%2526id%253dpassive%2526ru%253d%25252f%26wct%3d2024-01-24T01%253a15%253a05Z
.federation.campuslabs.com/ Name: ARRAffinity
Value: a7a70224e41a300ca80e2d9778615945086e3ae7c795c5922bb008d9ac4100c2
.federation.campuslabs.com/ Name: ARRAffinitySameSite
Value: a7a70224e41a300ca80e2d9778615945086e3ae7c795c5922bb008d9ac4100c2
.webauth.njit.edu/ Name: _ga
Value: GA1.3.202558343.1706058908
.webauth.njit.edu/ Name: _gid
Value: GA1.3.2013696322.1706058908
.webauth.njit.edu/ Name: _gat
Value: 1

2 Console Messages

Source Level URL
Text
network error URL: https://pbs.twimg.com/profile_images/1503915613/fbimage_400x400.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://webauth.njit.edu/images/background_gradient_red.8276472a.jpg
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'none';
Strict-Transport-Security max-age=0
X-Frame-Options DENY