Submitted URL: https://auth.nc1.arso.xyz/
Effective URL: https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=h...
Submission: On July 21 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 2 domains to perform 11 HTTP transactions. The main IP is 89.163.204.190, located in Germany and belongs to MYLOC-AS IP Backbone of myLoc managed IT AG, DE. The main domain is keycloak.rdlnet.de.
TLS certificate: Issued by E5 on July 9th 2024. Valid for: 3 months.
This is the only time keycloak.rdlnet.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 202.61.196.219 197540 (NETCUP-AS...)
11 89.163.204.190 24961 (MYLOC-AS ...)
11 1
Apex Domain
Subdomains
Transfer
11 rdlnet.de
keycloak.rdlnet.de
387 KB
1 arso.xyz
auth.nc1.arso.xyz
733 B
11 2
Domain Requested by
11 keycloak.rdlnet.de keycloak.rdlnet.de
1 auth.nc1.arso.xyz 1 redirects
11 2

This site contains no links.

Subject Issuer Validity Valid
keycloak.rdlnet.de
E5
2024-07-09 -
2024-10-07
3 months crt.sh

This page contains 1 frames:

Primary Page: https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=https%3A%2F%2Fauth.nc1.arso.xyz%2F_oauth&response_type=code&scope=openid+profile+email&state=456f4a320828d984c2f7e5c4ee8a786c%3Aoidc%3Ahttps%3A%2F%2Fauth.nc1.arso.xyz%2F
Frame ID: 9578531D6FD7A3939DFF3E3AC3AB4E21
Requests: 11 HTTP requests in this frame

Screenshot

Page Title

Sign in to arso

Page URL History Show full URLs

  1. https://auth.nc1.arso.xyz/ HTTP 307
    https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.ars... Page URL

Page Statistics

11
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

2
Subdomains

1
IPs

1
Countries

387 kB
Transfer

1909 kB
Size

4
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://auth.nc1.arso.xyz/ HTTP 307
    https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=https%3A%2F%2Fauth.nc1.arso.xyz%2F_oauth&response_type=code&scope=openid+profile+email&state=456f4a320828d984c2f7e5c4ee8a786c%3Aoidc%3Ahttps%3A%2F%2Fauth.nc1.arso.xyz%2F Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

11 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request auth
keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/
Redirect Chain
  • https://auth.nc1.arso.xyz/
  • https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=https%3A%2F%2Fauth.nc1.arso.xyz%2F_oauth&response_type=code&scope=openid+pr...
3 KB
4 KB
Document
General
Full URL
https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=https%3A%2F%2Fauth.nc1.arso.xyz%2F_oauth&response_type=code&scope=openid+profile+email&state=456f4a320828d984c2f7e5c4ee8a786c%3Aoidc%3Ahttps%3A%2F%2Fauth.nc1.arso.xyz%2F
Protocol
H2
Security
TLS 1.3, , CHACHA20_POLY1305
Server
89.163.204.190 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
mail.rdlnet.de
Software
Caddy /
Resource Hash
0b85e6845b6f47eb24d278aa381bd7de50d328ddf7c7a2a26881b2c8186360dc
Security Headers
Name Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

alt-svc
h3=":443"; ma=2592000
cache-control
no-store, must-revalidate, max-age=0
content-language
en
content-length
3453
content-security-policy
frame-src 'self'; frame-ancestors 'self'; object-src 'none';
content-type
text/html;charset=utf-8
date
Sun, 21 Jul 2024 01:33:43 GMT
referrer-policy
no-referrer
server
Caddy
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-robots-tag
none
x-xss-protection
1; mode=block

Redirect headers

content-length
343
content-type
text/html; charset=utf-8
date
Sun, 21 Jul 2024 01:33:43 GMT
location
https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=https%3A%2F%2Fauth.nc1.arso.xyz%2F_oauth&response_type=code&scope=openid+profile+email&state=456f4a320828d984c2f7e5c4ee8a786c%3Aoidc%3Ahttps%3A%2F%2Fauth.nc1.arso.xyz%2F
base.css
keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/web_modules/@patternfly/react-core/dist/styles/
42 KB
6 KB
Stylesheet
General
Full URL
https://keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/web_modules/@patternfly/react-core/dist/styles/base.css
Requested by
Host: keycloak.rdlnet.de
URL: https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=https%3A%2F%2Fauth.nc1.arso.xyz%2F_oauth&response_type=code&scope=openid+profile+email&state=456f4a320828d984c2f7e5c4ee8a786c%3Aoidc%3Ahttps%3A%2F%2Fauth.nc1.arso.xyz%2F
Protocol
H2
Security
TLS 1.3, , CHACHA20_POLY1305
Server
89.163.204.190 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
mail.rdlnet.de
Software
Caddy /
Resource Hash
4891821ebc2db4c531ab849f7ce3231cde07f577c15656d7e0ace02e15f047ed
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
server
Caddy
date
Sun, 21 Jul 2024 01:33:43 GMT
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=2592000
content-length
6133
x-xss-protection
1; mode=block
app.css
keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/web_modules/@patternfly/react-core/dist/styles/
1 MB
112 KB
Stylesheet
General
Full URL
https://keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/web_modules/@patternfly/react-core/dist/styles/app.css
Requested by
Host: keycloak.rdlnet.de
URL: https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=https%3A%2F%2Fauth.nc1.arso.xyz%2F_oauth&response_type=code&scope=openid+profile+email&state=456f4a320828d984c2f7e5c4ee8a786c%3Aoidc%3Ahttps%3A%2F%2Fauth.nc1.arso.xyz%2F
Protocol
H2
Security
TLS 1.3, , CHACHA20_POLY1305
Server
89.163.204.190 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
mail.rdlnet.de
Software
Caddy /
Resource Hash
20ac7840cb30e2e621c12672a257fdf5e77348feffb0891c25f338fef0080f32
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
server
Caddy
date
Sun, 21 Jul 2024 01:33:43 GMT
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
patternfly.min.css
keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/node_modules/patternfly/dist/css/
178 KB
31 KB
Stylesheet
General
Full URL
https://keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Requested by
Host: keycloak.rdlnet.de
URL: https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=https%3A%2F%2Fauth.nc1.arso.xyz%2F_oauth&response_type=code&scope=openid+profile+email&state=456f4a320828d984c2f7e5c4ee8a786c%3Aoidc%3Ahttps%3A%2F%2Fauth.nc1.arso.xyz%2F
Protocol
H2
Security
TLS 1.3, , CHACHA20_POLY1305
Server
89.163.204.190 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
mail.rdlnet.de
Software
Caddy /
Resource Hash
acb255de3945454dfc45b4becf811efb182d3fbd67b784e0f9dd4e4c69a7264c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
server
Caddy
date
Sun, 21 Jul 2024 01:33:43 GMT
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
patternfly-additions.min.css
keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/node_modules/patternfly/dist/css/
220 KB
30 KB
Stylesheet
General
Full URL
https://keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/node_modules/patternfly/dist/css/patternfly-additions.min.css
Requested by
Host: keycloak.rdlnet.de
URL: https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=https%3A%2F%2Fauth.nc1.arso.xyz%2F_oauth&response_type=code&scope=openid+profile+email&state=456f4a320828d984c2f7e5c4ee8a786c%3Aoidc%3Ahttps%3A%2F%2Fauth.nc1.arso.xyz%2F
Protocol
H2
Security
TLS 1.3, , CHACHA20_POLY1305
Server
89.163.204.190 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
mail.rdlnet.de
Software
Caddy /
Resource Hash
2a765f666a686821e3e144abd003dafd3d7409325222fc9fd2664164f833795b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
server
Caddy
date
Sun, 21 Jul 2024 01:33:43 GMT
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
pficon.css
keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/lib/pficon/
577 B
357 B
Stylesheet
General
Full URL
https://keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/lib/pficon/pficon.css
Requested by
Host: keycloak.rdlnet.de
URL: https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=https%3A%2F%2Fauth.nc1.arso.xyz%2F_oauth&response_type=code&scope=openid+profile+email&state=456f4a320828d984c2f7e5c4ee8a786c%3Aoidc%3Ahttps%3A%2F%2Fauth.nc1.arso.xyz%2F
Protocol
H2
Security
TLS 1.3, , CHACHA20_POLY1305
Server
89.163.204.190 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
mail.rdlnet.de
Software
Caddy /
Resource Hash
81d5057a5bfc9c5b0fbbf5314433dad3bfce537c754cfcbf701dae78e59164cd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
server
Caddy
date
Sun, 21 Jul 2024 01:33:43 GMT
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=2592000
content-length
323
x-xss-protection
1; mode=block
login.css
keycloak.rdlnet.de/auth/resources/x19q2/login/keycloak/css/
10 KB
3 KB
Stylesheet
General
Full URL
https://keycloak.rdlnet.de/auth/resources/x19q2/login/keycloak/css/login.css
Requested by
Host: keycloak.rdlnet.de
URL: https://keycloak.rdlnet.de/auth/realms/arso/protocol/openid-connect/auth?client_id=traefik-auth.nc1.arso.xyz&redirect_uri=https%3A%2F%2Fauth.nc1.arso.xyz%2F_oauth&response_type=code&scope=openid+profile+email&state=456f4a320828d984c2f7e5c4ee8a786c%3Aoidc%3Ahttps%3A%2F%2Fauth.nc1.arso.xyz%2F
Protocol
H2
Security
TLS 1.3, , CHACHA20_POLY1305
Server
89.163.204.190 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
mail.rdlnet.de
Software
Caddy /
Resource Hash
3b1bb09f65428eb08efc361c2dbc05b3993a8b1cc2f3301e1a15c3f4523d31c1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
server
Caddy
date
Sun, 21 Jul 2024 01:33:43 GMT
content-type
text/css;charset=UTF-8
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=2592000
content-length
2714
x-xss-protection
1; mode=block
keycloak-bg.png
keycloak.rdlnet.de/auth/resources/x19q2/login/keycloak/img/
80 KB
80 KB
Image
General
Full URL
https://keycloak.rdlnet.de/auth/resources/x19q2/login/keycloak/img/keycloak-bg.png
Requested by
Host: keycloak.rdlnet.de
URL: https://keycloak.rdlnet.de/auth/resources/x19q2/login/keycloak/css/login.css
Protocol
H2
Security
TLS 1.3, , CHACHA20_POLY1305
Server
89.163.204.190 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
mail.rdlnet.de
Software
Caddy /
Resource Hash
0825175291be11f7689e8718295e422bb6fa4f8fefccc5610292b720c701ac4e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Sun, 21 Jul 2024 01:33:43 GMT
referrer-policy
no-referrer
x-content-type-options
nosniff
server
Caddy
content-type
image/png
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
OpenSans-Regular-webfont.woff2
keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/node_modules/patternfly/dist/fonts/
61 KB
59 KB
Font
General
Full URL
https://keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/node_modules/patternfly/dist/fonts/OpenSans-Regular-webfont.woff2
Requested by
Host: keycloak.rdlnet.de
URL: https://keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Protocol
H2
Security
TLS 1.3, , CHACHA20_POLY1305
Server
89.163.204.190 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
mail.rdlnet.de
Software
Caddy /
Resource Hash
3cfb28778895d6adca324710b2000c6e15ef5a7b88d461f39b29ff6fb877b778
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://keycloak.rdlnet.de
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
server
Caddy
date
Sun, 21 Jul 2024 01:33:43 GMT
content-type
application/octet-stream
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
OpenSans-Light-webfont.woff2
keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/node_modules/patternfly/dist/fonts/
62 KB
60 KB
Font
General
Full URL
https://keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/node_modules/patternfly/dist/fonts/OpenSans-Light-webfont.woff2
Requested by
Host: keycloak.rdlnet.de
URL: https://keycloak.rdlnet.de/auth/resources/x19q2/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Protocol
H2
Security
TLS 1.3, , CHACHA20_POLY1305
Server
89.163.204.190 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
mail.rdlnet.de
Software
Caddy /
Resource Hash
19edd2b018063320559188548b225aa63914bbc90fb756bc26872db1669e89f0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
Origin
https://keycloak.rdlnet.de
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
server
Caddy
date
Sun, 21 Jul 2024 01:33:43 GMT
content-type
application/octet-stream
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=2592000
x-xss-protection
1; mode=block
favicon.ico
keycloak.rdlnet.de/auth/resources/x19q2/login/keycloak/img/
627 B
684 B
Other
General
Full URL
https://keycloak.rdlnet.de/auth/resources/x19q2/login/keycloak/img/favicon.ico
Protocol
H2
Security
TLS 1.3, , CHACHA20_POLY1305
Server
89.163.204.190 , Germany, ASN24961 (MYLOC-AS IP Backbone of myLoc managed IT AG, DE),
Reverse DNS
mail.rdlnet.de
Software
Caddy /
Resource Hash
47dcf1f1a8f1afd68297a294a263849069a7a62b2e86550241416c2cc56c5676
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
referrer-policy
no-referrer
x-content-type-options
nosniff
server
Caddy
date
Sun, 21 Jul 2024 01:33:43 GMT
content-type
application/octet-stream
cache-control
max-age=2592000
alt-svc
h3=":443"; ma=2592000
content-length
650
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

4 Cookies

Domain/Path Name / Value
keycloak.rdlnet.de/auth/realms/arso/ Name: AUTH_SESSION_ID
Value: 1a8207f2-6a2b-4901-921f-ad09fe8987e5.693fe06e6763-52027
keycloak.rdlnet.de/auth/realms/arso/ Name: AUTH_SESSION_ID_LEGACY
Value: 1a8207f2-6a2b-4901-921f-ad09fe8987e5.693fe06e6763-52027
keycloak.rdlnet.de/auth/realms/arso/ Name: KC_RESTART
Value: eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICIyMzRhZTA2ZS03N2M3LTRiZTgtYmZjYS01MWMzNjdmZTQ2YTkifQ.eyJjaWQiOiJ0cmFlZmlrLWF1dGgubmMxLmFyc28ueHl6IiwicHR5Ijoib3BlbmlkLWNvbm5lY3QiLCJydXJpIjoiaHR0cHM6Ly9hdXRoLm5jMS5hcnNvLnh5ei9fb2F1dGgiLCJhY3QiOiJBVVRIRU5USUNBVEUiLCJub3RlcyI6eyJzY29wZSI6Im9wZW5pZCBwcm9maWxlIGVtYWlsIiwiaXNzIjoiaHR0cHM6Ly9rZXljbG9hay5yZGxuZXQuZGUvYXV0aC9yZWFsbXMvYXJzbyIsInJlc3BvbnNlX3R5cGUiOiJjb2RlIiwicmVkaXJlY3RfdXJpIjoiaHR0cHM6Ly9hdXRoLm5jMS5hcnNvLnh5ei9fb2F1dGgiLCJzdGF0ZSI6IjQ1NmY0YTMyMDgyOGQ5ODRjMmY3ZTVjNGVlOGE3ODZjOm9pZGM6aHR0cHM6Ly9hdXRoLm5jMS5hcnNvLnh5ei8ifX0.2tD0Qz28Yuyb1FIfNTqZsBDlMQ75iigM0j4ODN0mEsw
.nc1.arso.xyz/ Name: _forward_auth_csrf
Value: 456f4a320828d984c2f7e5c4ee8a786c

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block