Submitted URL: https://gitlab.anycontrol.ru/
Effective URL: https://gitlab.anycontrol.ru/users/sign_in
Submission: On April 05 via automatic, source certstream-suspicious

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 8 HTTP transactions. The main IP is 185.38.164.78, located in Lithuania and belongs to RACKRAY UAB Rakrejus, LT. The main domain is gitlab.anycontrol.ru.
TLS certificate: Issued by R3 on April 5th 2021. Valid for: 3 months.
This is the only time gitlab.anycontrol.ru was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 9 185.38.164.78 62282 (RACKRAY U...)
8 1
Apex Domain
Subdomains
Transfer
9 anycontrol.ru
gitlab.anycontrol.ru
725 KB
8 1
Domain Requested by
9 gitlab.anycontrol.ru 1 redirects gitlab.anycontrol.ru
8 1

This site contains links to these domains. Also see Links.

Domain
about.gitlab.com
Subject Issuer Validity Valid
gitlab.anycontrol.ru
R3
2021-04-05 -
2021-07-04
3 months crt.sh

This page contains 1 frames:

Primary Page: https://gitlab.anycontrol.ru/users/sign_in
Frame ID: 330F0E4073B3C88DDB837AA54024274E
Requests: 8 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://gitlab.anycontrol.ru/ HTTP 302
    https://gitlab.anycontrol.ru/users/sign_in Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • html /<meta content="https?:\/\/[^/]+\/assets\/gitlab_logo-/i
  • meta og:site_name /^GitLab$/i

Overall confidence: 100%
Detected patterns
  • meta csrf-param /^authenticity_token$/i
  • html /<meta content="https?:\/\/[^/]+\/assets\/gitlab_logo-/i
  • meta og:site_name /^GitLab$/i

Overall confidence: 100%
Detected patterns
  • headers server /nginx(?:\/([\d.]+))?/i

Overall confidence: 100%
Detected patterns
  • meta csrf-param /^authenticity_token$/i
  • html /<meta content="https?:\/\/[^/]+\/assets\/gitlab_logo-/i
  • meta og:site_name /^GitLab$/i

Page Statistics

8
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

724 kB
Transfer

3275 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://gitlab.anycontrol.ru/ HTTP 302
    https://gitlab.anycontrol.ru/users/sign_in Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

8 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set sign_in
gitlab.anycontrol.ru/users/
Redirect Chain
  • https://gitlab.anycontrol.ru/
  • https://gitlab.anycontrol.ru/users/sign_in
13 KB
6 KB
Document
General
Full URL
https://gitlab.anycontrol.ru/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.38.164.78 , Lithuania, ASN62282 (RACKRAY UAB Rakrejus, LT),
Reverse DNS
Software
nginx/1.14.2 /
Resource Hash
ca7b58ea4425a1e511c3bd8300838529e5f3fea621469df7edc34693820bf465
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Host
gitlab.anycontrol.ru
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqWXlOREZpWldReExUVXlOell0TkdVellTMWhaVFV3TFRVM1pXWTFOV1ppTXpSak5pST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--f3e567b9a2b9a4eb38b030543397fb738be6adbc
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Server
nginx/1.14.2
Date
Mon, 05 Apr 2021 21:00:01 GMT
Content-Type
text/html; charset=utf-8
Transfer-Encoding
chunked
Connection
keep-alive
Vary
Accept-Encoding
Cache-Control
max-age=0, private, must-revalidate
Etag
W/"ca7b58ea4425a1e511c3bd8300838529"
Referrer-Policy
strict-origin-when-cross-origin strict-origin-when-cross-origin
Set-Cookie
_gitlab_session=f9a87154bacd5e36a2359a6fe94c1bfc; path=/; expires=Mon, 05 Apr 2021 23:00:01 -0000; secure; HttpOnly; SameSite=None
X-Content-Type-Options
nosniff
X-Download-Options
noopen
X-Frame-Options
DENY
X-Permitted-Cross-Domain-Policies
none
X-Request-Id
ZWqQ8ugISc5
X-Runtime
0.734683
X-Ua-Compatible
IE=edge
X-Xss-Protection
1; mode=block
Strict-Transport-Security
max-age=31536000
Content-Encoding
gzip

Redirect headers

Server
nginx/1.14.2
Date
Mon, 05 Apr 2021 21:00:00 GMT
Content-Type
text/html; charset=utf-8
Content-Length
108
Connection
keep-alive
Cache-Control
no-cache
Location
https://gitlab.anycontrol.ru/users/sign_in
Referrer-Policy
strict-origin-when-cross-origin strict-origin-when-cross-origin
Set-Cookie
experimentation_subject_id=eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqWXlOREZpWldReExUVXlOell0TkdVellTMWhaVFV3TFRVM1pXWTFOV1ppTXpSak5pST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--f3e567b9a2b9a4eb38b030543397fb738be6adbc; domain=.anycontrol.ru; path=/; expires=Fri, 05 Apr 2041 21:00:00 -0000; secure; HttpOnly; SameSite=None
X-Content-Type-Options
nosniff
X-Download-Options
noopen
X-Frame-Options
DENY
X-Permitted-Cross-Domain-Policies
none
X-Request-Id
PLp3zswf0e8
X-Runtime
0.025187
X-Ua-Compatible
IE=edge
X-Xss-Protection
1; mode=block
Strict-Transport-Security
max-age=31536000
application-ae0edd232df6f579e19ea52115d35977f8bdbfa9958e0aef2221d62f3a39e7d8.css
gitlab.anycontrol.ru/assets/
2 MB
197 KB
Stylesheet
General
Full URL
https://gitlab.anycontrol.ru/assets/application-ae0edd232df6f579e19ea52115d35977f8bdbfa9958e0aef2221d62f3a39e7d8.css
Requested by
Host: gitlab.anycontrol.ru
URL: https://gitlab.anycontrol.ru/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.38.164.78 , Lithuania, ASN62282 (RACKRAY UAB Rakrejus, LT),
Reverse DNS
Software
nginx/1.14.2 /
Resource Hash
90e2146c1d4cf6d65bb06766521fc87b44035fb70a78da8325dd29c619021c55
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://gitlab.anycontrol.ru/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Mon, 05 Apr 2021 21:00:01 GMT
Content-Encoding
gzip
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 04 Jun 2020 17:03:11 GMT
Server
nginx/1.14.2
Transfer-Encoding
chunked
Connection
keep-alive
Content-Type
text/css; charset=utf-8
Cache-Control
public
Strict-Transport-Security
max-age=31536000
Expires
Tue, 05 Apr 2022 17:00:01 GMT
white-a20fa0d18cb98944b079c02ad5a6f46cb362f986ffd703fda24b3e8e2a4a8874.css
gitlab.anycontrol.ru/assets/highlight/themes/
5 KB
1 KB
Stylesheet
General
Full URL
https://gitlab.anycontrol.ru/assets/highlight/themes/white-a20fa0d18cb98944b079c02ad5a6f46cb362f986ffd703fda24b3e8e2a4a8874.css
Requested by
Host: gitlab.anycontrol.ru
URL: https://gitlab.anycontrol.ru/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.38.164.78 , Lithuania, ASN62282 (RACKRAY UAB Rakrejus, LT),
Reverse DNS
Software
nginx/1.14.2 /
Resource Hash
a20fa0d18cb98944b079c02ad5a6f46cb362f986ffd703fda24b3e8e2a4a8874
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://gitlab.anycontrol.ru/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Mon, 05 Apr 2021 21:00:02 GMT
Content-Encoding
gzip
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 04 Jun 2020 17:03:12 GMT
Server
nginx/1.14.2
Strict-Transport-Security
max-age=31536000
Content-Type
text/css; charset=utf-8
Cache-Control
public
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
950
Expires
Tue, 05 Apr 2022 17:00:02 GMT
runtime.99b4d82d.bundle.js
gitlab.anycontrol.ru/assets/webpack/
5 KB
3 KB
Script
General
Full URL
https://gitlab.anycontrol.ru/assets/webpack/runtime.99b4d82d.bundle.js
Requested by
Host: gitlab.anycontrol.ru
URL: https://gitlab.anycontrol.ru/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.38.164.78 , Lithuania, ASN62282 (RACKRAY UAB Rakrejus, LT),
Reverse DNS
Software
nginx/1.14.2 /
Resource Hash
2701945657e8cb22f36a0f534c354aa1332d21d35341bb2f65265591b8bfaa99
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://gitlab.anycontrol.ru/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Mon, 05 Apr 2021 21:00:02 GMT
Content-Encoding
gzip
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 04 Jun 2020 17:03:13 GMT
Server
nginx/1.14.2
Transfer-Encoding
chunked
Connection
keep-alive
Content-Type
application/javascript
Cache-Control
public
Strict-Transport-Security
max-age=31536000
Expires
Tue, 05 Apr 2022 17:00:02 GMT
main.b1b0379f.chunk.js
gitlab.anycontrol.ru/assets/webpack/
2 MB
505 KB
Script
General
Full URL
https://gitlab.anycontrol.ru/assets/webpack/main.b1b0379f.chunk.js
Requested by
Host: gitlab.anycontrol.ru
URL: https://gitlab.anycontrol.ru/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.38.164.78 , Lithuania, ASN62282 (RACKRAY UAB Rakrejus, LT),
Reverse DNS
Software
nginx/1.14.2 /
Resource Hash
9cca23e9ed696360dcce9be952abd579d9a6f7a91a25248f7cdb79b29789850c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://gitlab.anycontrol.ru/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Mon, 05 Apr 2021 21:00:02 GMT
Content-Encoding
gzip
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 04 Jun 2020 17:03:13 GMT
Server
nginx/1.14.2
Transfer-Encoding
chunked
Connection
keep-alive
Content-Type
application/javascript
Cache-Control
public
Strict-Transport-Security
max-age=31536000
Expires
Tue, 05 Apr 2022 17:00:02 GMT
commons~pages.admin.sessions~pages.groups.omniauth_callbacks~pages.ldap.omniauth_callbacks~pages.omn~2f65d76a.5c6932f7.chunk.js
gitlab.anycontrol.ru/assets/webpack/
17 KB
6 KB
Script
General
Full URL
https://gitlab.anycontrol.ru/assets/webpack/commons~pages.admin.sessions~pages.groups.omniauth_callbacks~pages.ldap.omniauth_callbacks~pages.omn~2f65d76a.5c6932f7.chunk.js
Requested by
Host: gitlab.anycontrol.ru
URL: https://gitlab.anycontrol.ru/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.38.164.78 , Lithuania, ASN62282 (RACKRAY UAB Rakrejus, LT),
Reverse DNS
Software
nginx/1.14.2 /
Resource Hash
867b80e1c8b3d7edfebf864589170f562cf4547ae0fa200f3f08a36ff0a5f773
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://gitlab.anycontrol.ru/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Mon, 05 Apr 2021 21:00:02 GMT
Content-Encoding
gzip
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 04 Jun 2020 17:03:13 GMT
Server
nginx/1.14.2
Transfer-Encoding
chunked
Connection
keep-alive
Content-Type
application/javascript
Cache-Control
public
Strict-Transport-Security
max-age=31536000
Expires
Tue, 05 Apr 2022 17:00:02 GMT
pages.sessions.new.55801ed7.chunk.js
gitlab.anycontrol.ru/assets/webpack/
20 KB
5 KB
Script
General
Full URL
https://gitlab.anycontrol.ru/assets/webpack/pages.sessions.new.55801ed7.chunk.js
Requested by
Host: gitlab.anycontrol.ru
URL: https://gitlab.anycontrol.ru/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.38.164.78 , Lithuania, ASN62282 (RACKRAY UAB Rakrejus, LT),
Reverse DNS
Software
nginx/1.14.2 /
Resource Hash
262f7a4289e8f6f0b425e6dbdc0756284077205ed0afbac53c4de201b53fe355
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://gitlab.anycontrol.ru/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Mon, 05 Apr 2021 21:00:02 GMT
Content-Encoding
gzip
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 04 Jun 2020 17:03:13 GMT
Server
nginx/1.14.2
Transfer-Encoding
chunked
Connection
keep-alive
Content-Type
application/javascript
Cache-Control
public
Strict-Transport-Security
max-age=31536000
Expires
Tue, 05 Apr 2022 17:00:02 GMT
print-74c3df10dad473d66660c828e3aa54ca3bfeac6d8bb708643331403fe7211e60.css
gitlab.anycontrol.ru/assets/
673 B
794 B
Stylesheet
General
Full URL
https://gitlab.anycontrol.ru/assets/print-74c3df10dad473d66660c828e3aa54ca3bfeac6d8bb708643331403fe7211e60.css
Requested by
Host: gitlab.anycontrol.ru
URL: https://gitlab.anycontrol.ru/users/sign_in
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
185.38.164.78 , Lithuania, ASN62282 (RACKRAY UAB Rakrejus, LT),
Reverse DNS
Software
nginx/1.14.2 /
Resource Hash
74c3df10dad473d66660c828e3aa54ca3bfeac6d8bb708643331403fe7211e60
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://gitlab.anycontrol.ru/users/sign_in
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Mon, 05 Apr 2021 21:00:02 GMT
Content-Encoding
gzip
Referrer-Policy
strict-origin-when-cross-origin
Last-Modified
Thu, 04 Jun 2020 17:03:12 GMT
Server
nginx/1.14.2
Strict-Transport-Security
max-age=31536000
Content-Type
text/css; charset=utf-8
Cache-Control
public
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
382
Expires
Tue, 05 Apr 2022 17:00:02 GMT

Verdicts & Comments Add Verdict or Comment

17 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated object| gon object| gl object| webpackJsonp function| Flash object| timeago object| Mousetrap function| jQuery function| $

2 Cookies

Domain/Path Name / Value
gitlab.anycontrol.ru/ Name: _gitlab_session
Value: f9a87154bacd5e36a2359a6fe94c1bfc
.anycontrol.ru/ Name: experimentation_subject_id
Value: eyJfcmFpbHMiOnsibWVzc2FnZSI6IklqWXlOREZpWldReExUVXlOell0TkdVellTMWhaVFV3TFRVM1pXWTFOV1ppTXpSak5pST0iLCJleHAiOm51bGwsInB1ciI6ImNvb2tpZS5leHBlcmltZW50YXRpb25fc3ViamVjdF9pZCJ9fQ%3D%3D--f3e567b9a2b9a4eb38b030543397fb738be6adbc

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block