Submitted URL: https://sso.hrvatskitelekom.hr/
Effective URL: https://sso.hrvatskitelekom.hr/sso/anonymous.jsf2
Submission: On October 13 via automatic, source certstream-suspicious

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 2 HTTP transactions. The main IP is 195.29.41.62, located in Vinkovci, Croatia and belongs to T-HT Croatian Telecom Inc., HR. The main domain is sso.hrvatskitelekom.hr.
TLS certificate: Issued by Thawte RSA CA 2018 on October 24th 2019. Valid for: a year.
This is the only time sso.hrvatskitelekom.hr was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 195.29.41.62 5391 (T-HT Croa...)
2 1
Apex Domain
Subdomains
Transfer
2 hrvatskitelekom.hr
sso.hrvatskitelekom.hr
16 KB
2 1
Domain Requested by
2 sso.hrvatskitelekom.hr
2 1

This site contains no links.

Subject Issuer Validity Valid
sso.hrvatskitelekom.hr
Thawte RSA CA 2018
2019-10-24 -
2020-12-22
a year crt.sh

This page contains 1 frames:

Primary Page: https://sso.hrvatskitelekom.hr/sso/anonymous.jsf2
Frame ID: DB188ADC37F5AC969FB3C6FD986AFA8D
Requests: 2 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://sso.hrvatskitelekom.hr/ Page URL
  2. https://sso.hrvatskitelekom.hr/sso/anonymous.jsf2 Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /CentOS/i

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^/-])|(?:^|\b)HTTPD)/i

Page Statistics

2
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

16 kB
Transfer

16 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://sso.hrvatskitelekom.hr/ Page URL
  2. https://sso.hrvatskitelekom.hr/sso/anonymous.jsf2 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
sso.hrvatskitelekom.hr/
314 B
659 B
Document
General
Full URL
https://sso.hrvatskitelekom.hr/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
195.29.41.62 Vinkovci, Croatia, ASN5391 (T-HT Croatian Telecom Inc., HR),
Reverse DNS
Software
Apache/2.2.15 (CentOS) /
Resource Hash
a290a7d5c65cdcc2fa3331dacb5af8b023532012e8140308196b539059efee27

Request headers

Host
sso.hrvatskitelekom.hr
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36

Response headers

Date
Tue, 13 Oct 2020 14:47:10 GMT
Server
Apache/2.2.15 (CentOS)
Last-Modified
Wed, 01 Jul 2015 09:03:26 GMT
ETag
"a0694-13a-519cc987e7380"
Accept-Ranges
bytes
Content-Length
314
P3P
CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Connection
close
Content-Type
text/html; charset=UTF-8
Primary Request anonymous.jsf2
sso.hrvatskitelekom.hr/sso/
15 KB
16 KB
Document
General
Full URL
https://sso.hrvatskitelekom.hr/sso/anonymous.jsf2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
195.29.41.62 Vinkovci, Croatia, ASN5391 (T-HT Croatian Telecom Inc., HR),
Reverse DNS
Software
WildFly/10 / Undertow/1
Resource Hash
4269fd82acbdef06f4ab435582841be2cdaa5ce8d213b522137af710696f7d36

Request headers

Host
sso.hrvatskitelekom.hr
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
same-origin
Sec-Fetch-Mode
navigate
Sec-Fetch-Dest
document
Referer
https://sso.hrvatskitelekom.hr/
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.61 Safari/537.36
Referer
https://sso.hrvatskitelekom.hr/

Response headers

Date
Tue, 13 Oct 2020 14:47:10 GMT
Server
WildFly/10
Cache-Control
no-cache, max-age=86400
X-Powered-By
Undertow/1
Content-Type
image/png
Content-Length
15696
Expires
Wed, 14 Oct 2020 14:47:10 GMT
P3P
CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
Connection
close

Verdicts & Comments Add Verdict or Comment

4 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes

0 Cookies

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

sso.hrvatskitelekom.hr
195.29.41.62
4269fd82acbdef06f4ab435582841be2cdaa5ce8d213b522137af710696f7d36
a290a7d5c65cdcc2fa3331dacb5af8b023532012e8140308196b539059efee27