Submitted URL: https://webmail3.cincinnatibell.net/mail#topD05A38C0
Effective URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Aht...
Submission: On April 14 via manual from US — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 3 domains to perform 5 HTTP transactions. The main IP is 129.159.124.34, located in Ashburn, United States and belongs to ORACLE-BMC-31898, US. The main domain is cincinnatibell.auth-gateway.net.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on September 22nd 2022. Valid for: a year.
This is the only time cincinnatibell.auth-gateway.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 129.159.123.226 31898 (ORACLE-BM...)
2 6 129.159.124.34 31898 (ORACLE-BM...)
1 2606:4700::68... 13335 (CLOUDFLAR...)
5 2
Apex Domain
Subdomains
Transfer
6 auth-gateway.net
cincinnatibell.auth-gateway.net
132 KB
1 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 358
19 KB
1 cincinnatibell.net
webmail3.cincinnatibell.net — Cisco Umbrella Rank: 404746
296 B
5 3
Domain Requested by
6 cincinnatibell.auth-gateway.net 2 redirects cincinnatibell.auth-gateway.net
1 cdn.jsdelivr.net cincinnatibell.auth-gateway.net
1 webmail3.cincinnatibell.net 1 redirects
5 3

This site contains links to these domains. Also see Links.

Domain
email.altafiber.com
Subject Issuer Validity Valid
*.auth-gateway.net
DigiCert TLS RSA SHA256 2020 CA1
2022-09-22 -
2023-10-14
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-06-02 -
2023-06-01
a year crt.sh

This page contains 1 frames:

Primary Page: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814
Frame ID: C51F2DE6F13642E81A179E29F489C4F5
Requests: 5 HTTP requests in this frame

Screenshot

Page Title

altafiber | altafiber

Page URL History Show full URLs

  1. https://webmail3.cincinnatibell.net/mail HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibe... HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_f61d298ad2186e1dcbc05... Page URL
  2. https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_f61d298ad2186e1dcbc05... HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bb... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • <[^>]+[^\w-]x-data[^\w-][^<]+
  • /alpine(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • //cdn\.jsdelivr\.net/

Page Statistics

5
Requests

100 %
HTTPS

33 %
IPv6

3
Domains

3
Subdomains

2
IPs

1
Countries

149 kB
Transfer

1155 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://webmail3.cincinnatibell.net/mail HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibell.net%2F HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814&id=65188a3ab8&coeff=0 Page URL
  2. https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814&id=65188a3ab8&coeff=0&history=2 HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://webmail3.cincinnatibell.net/mail HTTP 302
  • https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibell.net%2F HTTP 302
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814&id=65188a3ab8&coeff=0

5 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
firstbookend.php
cincinnatibell.auth-gateway.net/saml/module.php/authbypass/
Redirect Chain
  • https://webmail3.cincinnatibell.net/mail
  • https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibell.net%2F
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsa...
2 KB
1 KB
Document
General
Full URL
https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814&id=65188a3ab8&coeff=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.synacor.com
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.49 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Age
0
Cache-Control
public, max-age=2592000
Connection
keep-alive
Content-Encoding
gzip
Content-Length
900
Content-Security-Policy
frame-ancestors 'self' *.synacor.com
Content-Type
text/html; charset=UTF-8
Date
Fri, 14 Apr 2023 21:46:54 GMT
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Server
nginx
Vary
Accept-Encoding
Via
1.1 varnish
X-Frame-Options
SAMEORIGIN
X-Varnish
886210706

Redirect headers

Age
0
Cache-Control
private, no-store, no-cache, must-revalidate
Connection
keep-alive
Content-Length
1621
Content-Type
text/html; charset=UTF-8
Date
Fri, 14 Apr 2023 21:46:54 GMT
Location
https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814&id=65188a3ab8&coeff=0
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Pragma
no-cache
Server
nginx
Via
1.1 varnish
X-Varnish
885424362
Primary Request login.php
cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/
Redirect Chain
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsa...
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2F...
6 KB
4 KB
Document
General
Full URL
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
794ee285aab3dbb838879c98366fc52d4c4b4dbe47d1728bb4c5c4367ee89be9
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.synacor.com
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814&id=65188a3ab8&coeff=0
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.49 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Age
0
Cache-Control
private, no-store, no-cache, must-revalidate
Connection
keep-alive
Content-Encoding
gzip
Content-Length
2645
Content-Security-Policy
frame-ancestors 'self' *.synacor.com
Content-Type
text/html; charset=UTF-8
Date
Fri, 14 Apr 2023 21:46:55 GMT
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Pragma
no-cache
Server
nginx
Vary
Accept-Encoding
Via
1.1 varnish
X-Frame-Options
SAMEORIGIN
X-UA-Compatible
IE=EmulateIE9
X-Varnish
863060802

Redirect headers

Age
0
Cache-Control
no-cache, no-store, must-revalidate
Connection
keep-alive
Content-Length
1513
Content-Security-Policy
frame-ancestors 'self' *.synacor.com
Content-Type
text/html; charset=UTF-8
Date
Fri, 14 Apr 2023 21:46:55 GMT
Location
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Pragma
no-cache
Server
nginx
Via
1.1 varnish
X-Frame-Options
SAMEORIGIN
X-Varnish
883000387
main.css
cincinnatibell.auth-gateway.net/css/v2/
1 MB
115 KB
Stylesheet
General
Full URL
https://cincinnatibell.auth-gateway.net/css/v2/main.css
Requested by
Host: cincinnatibell.auth-gateway.net
URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
028b08c222e18c39d643c076f1f87793f4ee8e84952da203420f5775916f03b9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.49 Safari/537.36

Response headers

Date
Fri, 14 Apr 2023 21:46:55 GMT
Content-Encoding
gzip
Via
1.1 varnish
Last-Modified
Tue, 28 Mar 2023 17:28:49 GMT
Server
nginx
Age
73
ETag
"109a37-5f7f93143d640-gzip"
Vary
Accept-Encoding
Content-Type
text/css
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
X-Varnish
883655461 882150558
Cache-Control
max-age=600, public
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
117316
alpine.js
cdn.jsdelivr.net/gh/alpinejs/alpine@v2.x.x/dist/
75 KB
19 KB
Script
General
Full URL
https://cdn.jsdelivr.net/gh/alpinejs/alpine@v2.x.x/dist/alpine.js
Requested by
Host: cincinnatibell.auth-gateway.net
URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6810:5614 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f51e3857a88299557ba038af492be73e6e286188ab1fa802edfb74f484b88fea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cincinnatibell.auth-gateway.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.49 Safari/537.36

Response headers

date
Fri, 14 Apr 2023 21:46:55 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
age
30143
x-jsd-version
2.8.2
content-encoding
br
x-cache
HIT, MISS
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
x-served-by
cache-fra-eddf8230131-FRA, cache-yyz4570-YYZ
x-jsd-version-type
version
server
cloudflare
etag
W/"12cc8-CFfZ2CnJttoQX4un7ahUF13ud40"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZrAeYOGeSG9nlUop1FeNkkXCgWWXF0FU7GdXLfeuGq37iZ7guJRrerplTzgRGblt92nwDkcpMCFyvVG%2BlhaM8fVfxq94G8lEeCHcFVrjMWED4H2T1oh269M4Wply7mpJ5N%2BkRzux6dvbI0G3q8o%3D"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
timing-allow-origin
*
cf-ray
7b7f24f0dc959bb9-FRA
altafiber.png
cincinnatibell.auth-gateway.net/images/altafiber/
9 KB
10 KB
Image
General
Full URL
https://cincinnatibell.auth-gateway.net/images/altafiber/altafiber.png
Requested by
Host: cincinnatibell.auth-gateway.net
URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
fdc5113e4224afcb44d351b9786043a8defb0356a80c032dc61773beb42876d1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_f61d298ad2186e1dcbc05c5a9bbf3523e00668f608%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681508814
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.49 Safari/537.36

Response headers

Date
Fri, 14 Apr 2023 21:46:55 GMT
Via
1.1 varnish
Last-Modified
Tue, 28 Mar 2023 17:28:49 GMT
Server
nginx
Age
477
ETag
"259b-5f7f93143d640"
Content-Type
image/png
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
X-Varnish
883000398 881364191
Cache-Control
max-age=600, public
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
9627

Verdicts & Comments Add Verdict or Comment

5 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless object| antiClickjack function| toggle_password function| disableButton object| Alpine

5 Cookies

Domain/Path Name / Value
cincinnatibell.auth-gateway.net/ Name: gatewayIdPSessionID
Value: 46b2c9c234c0c8c9de233e2a0d483a29
.cincinnatibell.auth-gateway.net/ Name: flowtracker
Value: e273ffa4ceabb2520e636195b7ad216e
cincinnatibell.auth-gateway.net/ Name: ppp
Value: 2
cincinnatibell.auth-gateway.net/ Name: fid
Value: eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiIsImtpZCI6MTQwMjM0ODAzNX0%3D.eyJpYXQiOjE2ODE1MDg4MTUsImp0aSI6IjJlNzM0YzdkLWJjNDgtNDUyZS1iY2Q5LThhN2FkYzIwZTA4MSJ9.wzwKljmS%2FmIDiS93pNKtIO2b1DPxdDFA2gwWbHCz5es%3D
cincinnatibell.auth-gateway.net/ Name: xs
Value: 1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'self' *.synacor.com
X-Frame-Options SAMEORIGIN