accounts.login.idm.telekom.com Open in urlscan Pro
2003:2:2:140:62:157:140:200  Public Scan

Submitted URL: https://telekom.de/kundencenter/mein-kontostand
Effective URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&c...
Submission: On December 02 via api from US

Summary

This website contacted 4 IPs in 2 countries across 4 domains to perform 19 HTTP transactions. The main IP is 2003:2:2:140:62:157:140:200, located in Germany and belongs to DTAG Internet service provider operations, DE. The main domain is accounts.login.idm.telekom.com.
TLS certificate: Issued by TeleSec ServerPass Extended Validatio... on November 6th 2018. Valid for: 2 years.
This is the only time accounts.login.idm.telekom.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
4 5 80.158.67.40 34086 (SCZN-AS)
16 2003:2:2:140:... 3320 (DTAG Inte...)
1 1 2a00:cd0:104d... 48173 (UNBELIEVA...)
1 52.17.13.250 16509 (AMAZON-02)
1 185.54.150.52 60164 (WEBTREKK-AS)
19 4
Apex Domain
Subdomains
Transfer
16 telekom.com
accounts.login.idm.telekom.com
433 KB
6 telekom.de
telekom.de
www.telekom.de
pix.telekom.de
3 KB
1 xplosion.de
lns-ev.xplosion.de
217 B
1 xdn-ttp.de
xdn-ttp.de
492 B
19 4
Domain Requested by
16 accounts.login.idm.telekom.com accounts.login.idm.telekom.com
4 www.telekom.de 3 redirects accounts.login.idm.telekom.com
1 pix.telekom.de accounts.login.idm.telekom.com
1 lns-ev.xplosion.de accounts.login.idm.telekom.com
1 xdn-ttp.de 1 redirects
1 telekom.de 1 redirects
19 6

This site contains links to these domains. Also see Links.

Domain
www.telekom.de
meinkonto.telekom-dienste.de
Subject Issuer Validity Valid
accounts.login.idm.telekom.com
TeleSec ServerPass Extended Validation Class 3 CA
2018-11-06 -
2020-11-11
2 years crt.sh
www.telekom.de
TeleSec ServerPass Class 2 CA
2018-10-08 -
2020-10-13
2 years crt.sh
*.xplosion.de
Thawte RSA CA 2018
2018-12-10 -
2020-02-08
a year crt.sh
pix.telekom.de
TeleSec ServerPass Class 2 CA
2018-07-02 -
2020-07-07
2 years crt.sh

This page contains 2 frames:

Primary Page: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Frame ID: CBD614CCCD5ED53E745986865A25022A
Requests: 18 HTTP requests in this frame

Frame: https://www.telekom.de/resources/tbs-config/phoenix_login_tracking?page=benutzer&mode=%25mode%25&context=auth&status=first_attempt
Frame ID: F15F6DBEAC9BB726A7FED4E0B3D02AC6
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://telekom.de/kundencenter/mein-kontostand HTTP 301
    https://www.telekom.de/kundencenter/mein-kontostand HTTP 302
    https://www.telekom.de/kundencenter/rechnungsuebersicht?dplTiles=true HTTP 302
    https://www.telekom.de/kundencenter/login?redirectUrl=%2Fkundencenter%2Frechnungsuebersicht%3FdplTi... HTTP 302
    https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PH... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^\/-])|(?:^|\b)HTTPD)/i

Overall confidence: 100%
Detected patterns
  • script /jquery[.-]([\d.]*\d)[^\/]*\.js/i
  • script /jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?/i

Page Statistics

19
Requests

100 %
HTTPS

40 %
IPv6

4
Domains

6
Subdomains

4
IPs

2
Countries

434 kB
Transfer

721 kB
Size

10
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://telekom.de/kundencenter/mein-kontostand HTTP 301
    https://www.telekom.de/kundencenter/mein-kontostand HTTP 302
    https://www.telekom.de/kundencenter/rechnungsuebersicht?dplTiles=true HTTP 302
    https://www.telekom.de/kundencenter/login?redirectUrl=%2Fkundencenter%2Frechnungsuebersicht%3FdplTiles%3Dtrue HTTP 302
    https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 9
  • https://xdn-ttp.de/lns/import-event-0746?zid=81021c2a-04e5-4a73-a4ac-5984802a7b3b HTTP 302
  • https://lns-ev.xplosion.de/xdn-import/import-event?zid=d0VRV91dV2ZCtQAPoFo51FcdS%2Bd07s1Gv0YbXV2vV0SCi2WUE7R8WLefzLYbluPo&partner=0746

19 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set auth
accounts.login.idm.telekom.com/oauth2/
Redirect Chain
  • https://telekom.de/kundencenter/mein-kontostand
  • https://www.telekom.de/kundencenter/mein-kontostand
  • https://www.telekom.de/kundencenter/rechnungsuebersicht?dplTiles=true
  • https://www.telekom.de/kundencenter/login?redirectUrl=%2Fkundencenter%2Frechnungsuebersicht%3FdplTiles%3Dtrue
  • https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+...
10 KB
4 KB
Document
General
Full URL
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
9c5d6e58dfd7348a1e90fc7f119b75dd0e57c4d0a03cdbb54e6d05e50191c345
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Host
accounts.login.idm.telekom.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-User
?1
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-User
?1

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
Server
Apache
X-Frame-Options
DENY
Pragma
no-cache
X-XSS-Protection
1; mode=block
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Cache-Control
no-cache, no-store
Content-Type
text/html;charset=utf-8
Vary
Accept-Encoding
Content-Encoding
gzip
SH
48a2a2f8015144cc8362d02caadc02cf
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Set-Cookie
FI18376670-14ed-11ea-a384-ac162d737179=CgRrZXkxEhR527e5DuINrqddoIef0Zr42H8OCRqwAdSDrxfYyPcJyQ1CAWIh-qfMFJHfxBeflpooNSlHbNKwtXrUue3B2kEsmZDymm0ToucK_FISO8B1aZz6S7WUUc0Cey9hGNBqmkWa3ETem48Z23h8bITaPbEPJLu27TUIYZhbasuUPrtN8ZGTABp-EjkM1xr9nuo0yMvH46sLkXoboXRVFiMhRUDzFS_kh3VMXe3gUc8WfRcyC70izBnLa0PzUM7MW3vuV5Cgpfl42TfX; Expires=Mon, 02-Dec-2019 10:48:33 GMT; Path=/; Secure; HttpOnly
Content-Length
2902
Keep-Alive
timeout=2, max=1000
Connection
Keep-Alive

Redirect headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
Server
Apache
X-ATG-Version
version=QVRHUGxhdGZvcm0vMTEuMw==
Location
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Content-Length
0
Keep-Alive
timeout=5, max=98
Connection
Keep-Alive
components.min.css
accounts.login.idm.telekom.com/static/factorx/vdplus/css/
96 KB
19 KB
Stylesheet
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
f7c9a6a063bebf358281210d89deab95b3664efdaa7221d33003e76bb819481a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
Content-Encoding
gzip
SH
48a2a2f8015144cc8362d02caadc02cf
Last-Modified
Wed, 18 Jul 2018 04:41:17 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/css; charset=utf-8
Keep-Alive
timeout=2, max=999
Content-Length
18596
Expires
Mon, 09 Dec 2019 10:18:33 GMT
login-20.28.0.css
accounts.login.idm.telekom.com/static/factorx/vdplus/css/
15 KB
3 KB
Stylesheet
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/login-20.28.0.css
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
0e9015299a8a609678434b7ba92e8add74c33055e4c3554a21794159460ece3e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
Content-Encoding
gzip
SH
48a2a2f8015144cc8362d02caadc02cf
Last-Modified
Tue, 19 Nov 2019 04:53:39 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/css; charset=utf-8
Keep-Alive
timeout=2, max=998
Content-Length
2961
Expires
Mon, 09 Dec 2019 10:18:33 GMT
jquery-3.2.1.min.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
85 KB
30 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/jquery-3.2.1.min.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
87083882cc6015984eb0411a99d3981817f5dc5c90ba24f0940420c5548d82de
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
Content-Encoding
gzip
SH
1b26521a07b2757b93cead392a27c03b
Last-Modified
Wed, 18 Jul 2018 04:41:17 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=1000
Content-Length
30138
Expires
Mon, 09 Dec 2019 10:18:33 GMT
jquery-matchheight-0.7.2.min.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
3 KB
2 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/jquery-matchheight-0.7.2.min.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
6ebd3995a2d04fc1550f8d025400411954fdb51dcaa24def899d8fc33b2504a7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
Content-Encoding
gzip
SH
93af4dd1b134b2f36da439adedb1c728
Last-Modified
Tue, 04 Jun 2019 04:57:01 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=1000
Content-Length
1377
Expires
Mon, 09 Dec 2019 10:18:33 GMT
components.min.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
76 KB
23 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/components.min.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
42d274b3c3f7c6565c2f3cc9b009770f143ceca121b91bc25f844f7040f18c94
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
Content-Encoding
gzip
SH
9291c7b1a9bd46c8c999944c8eb3a0fa
Last-Modified
Wed, 18 Jul 2018 04:41:17 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=1000
Content-Length
22815
Expires
Mon, 09 Dec 2019 10:18:33 GMT
login.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
11 KB
3 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/login.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
8fb4dacc85198fcdab2b59b4b744d2c125a79e0ffd39f34cfe2593bfbd2ddea0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
Content-Encoding
gzip
SH
329d6b7501374addb685e6b472534a04
Last-Modified
Tue, 04 Jun 2019 04:57:01 GMT
Server
Apache
Vary
Accept-Encoding
Connection
Keep-Alive
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Strict-Transport-Security
max-age=31536000; includeSubDomains
Accept-Ranges
bytes
Content-Type
text/javascript
Keep-Alive
timeout=2, max=1000
Content-Length
2914
Expires
Mon, 09 Dec 2019 10:18:33 GMT
common.js
accounts.login.idm.telekom.com/static/factorx/vdplus/js/
177 KB
97 KB
Script
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/common.js
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
274b1817d62dc7049c7c4f8b5b2c8e2b71ad602bf69272be292378ef18ede44b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 02 Dec 2019 10:18:33 GMT
Content-Encoding
gzip
SH
e0d34848729da03ab3a0d991b86dffee
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
max-age=0, no-cache, no-store, must-revalidate
Transfer-Encoding
chunked
Connection
Keep-Alive
Content-Type
application/javascript; charset=UTF-8
Keep-Alive
timeout=2, max=1000
X-DT-Hop
prod
Expires
0
services.png
accounts.login.idm.telekom.com/static/factorx/vdplus/images/
22 KB
23 KB
Image
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/images/services.png
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
14977cb7057352ad7715b93dec52f4993fc16980836d03b64f79566e8c9bec22
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
SH
48a2a2f8015144cc8362d02caadc02cf
Last-Modified
Tue, 20 Mar 2018 05:57:48 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
image/png
Keep-Alive
timeout=2, max=997
Content-Length
22647
Expires
Mon, 09 Dec 2019 10:18:33 GMT
phoenix_login_tracking
www.telekom.de/resources/tbs-config/ Frame F15F
0
0
Document
General
Full URL
https://www.telekom.de/resources/tbs-config/phoenix_login_tracking?page=benutzer&mode=%25mode%25&context=auth&status=first_attempt
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
80.158.67.40 , Germany, ASN34086 (SCZN-AS, DE),
Reverse DNS
Software
Apache /
Resource Hash

Request headers

Host
www.telekom.de
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
nested-navigate
Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Accept-Encoding
gzip, deflate, br
Cookie
JSESSIONID=BTWc--Lt1x1l2H5zMBSoo1jCOcGpbjQLFvt8VAZg.pu1_production_07_qdeuj3; DYN_USER_ID=1632335765; DYN_USER_CONFIRM=ccf651d013b8a66f9758b97dbff85e46
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C

Response headers

Date
Mon, 02 Dec 2019 09:26:39 GMT
Server
Apache
Content-Disposition
inline; filename="phoenix_login_tracking.html"
ETag
"8bc87a15f4a7ebacfcf91ab31f7682be"
Cache-Control
max-age=3600
xkey
301466
Content-Type
text/html;charset=UTF-8
Content-Language
de
X-Varnish
738595143 706316355
Age
3114
X-Cache
HIT
Accept-Ranges
bytes
Content-Length
1233
Connection
keep-alive
Vary
Accept-Encoding
Content-Encoding
gzip
import-event
lns-ev.xplosion.de/xdn-import/
Redirect Chain
  • https://xdn-ttp.de/lns/import-event-0746?zid=81021c2a-04e5-4a73-a4ac-5984802a7b3b
  • https://lns-ev.xplosion.de/xdn-import/import-event?zid=d0VRV91dV2ZCtQAPoFo51FcdS%2Bd07s1Gv0YbXV2vV0SCi2WUE7R8WLefzLYbluPo&partner=0746
0
217 B
Image
General
Full URL
https://lns-ev.xplosion.de/xdn-import/import-event?zid=d0VRV91dV2ZCtQAPoFo51FcdS%2Bd07s1Gv0YbXV2vV0SCi2WUE7R8WLefzLYbluPo&partner=0746
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.17.13.250 Dublin, Ireland, ASN16509 (AMAZON-02 - Amazon.com, Inc., US),
Reverse DNS
ec2-52-17-13-250.eu-west-1.compute.amazonaws.com
Software
fasthttp /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

status
204
date
Mon, 02 Dec 2019 10:18:33 GMT
access-control-allow-credentials
true
server
fasthttp
access-control-allow-origin
*
access-control-allow-headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
access-control-allow-methods
GET, OPTIONS

Redirect headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
Server
Jetty(9.4.z-SNAPSHOT)
Location
https://lns-ev.xplosion.de/xdn-import/import-event?zid=d0VRV91dV2ZCtQAPoFo51FcdS%2Bd07s1Gv0YbXV2vV0SCi2WUE7R8WLefzLYbluPo&partner=0746
Access-Control-Allow-Methods
GET, OPTIONS, PUT
Access-Control-Allow-Origin
*
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
x-requested-with, Content-Type, origin, authorization, accept, client-security-token
Content-Length
0
wt
pix.telekom.de/196380495960676/
43 B
678 B
Image
General
Full URL
https://pix.telekom.de/196380495960676/wt?p=441,www.telekom.de.privatkunden.login-idm-id,0,0,0,0,0,0,0,0&cg1=www.telekom.de&cg2=login&cg8=privatkunden&cg9=login-idm-id&cp19=81021c2a-04e5-4a73-a4ac-5984802a7b3b
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
185.54.150.52 Berlin, Germany, ASN60164 (WEBTREKK-AS, DE),
Reverse DNS
Software
7 /
Resource Hash
b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

Request headers

Referer
https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Pragma
no-cache
Date
Mon, 02 Dec 2019 10:18:33 GMT
Content-Type
image/gif;charset=UTF-8
Last-Modified
Mon, 02 Dec 2019 10:18:33 GMT
Server
7
P3P
policyref="https://q3.webtrekk.net/w3c/p3p.xml", CP="NOI DSP IND COM NAV INT"
Cache-Control
no-store, no-cache, must-revalidate, proxy-revalidate, private, post-check=0, pre-check=0
X-Robots-Tag
noindex, nofollow, noarchive
Content-Length
43
Expires
Mon, 26 Jul 1997 05:00:00 GMT
telegroteskscreen-regular.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
53 KB
54 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-regular.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
b80effdb6b1baee7ad8a926a027a9f085d0b91a1b52e3a8cf34e9a6b087aad97
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
SH
e0d34848729da03ab3a0d991b86dffee
Last-Modified
Wed, 18 Jul 2018 06:56:42 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=999
Content-Length
54684
Expires
Mon, 09 Dec 2019 10:18:33 GMT
data_protection.svg
accounts.login.idm.telekom.com/static/factorx/vdplus/images/
713 B
1 KB
Image
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/images/data_protection.svg
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
870c62606d520eb179f4bfe0edc1258a454811c692487cdb3ed9838582c5a22f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/login-20.28.0.css
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
SH
1b26521a07b2757b93cead392a27c03b
Last-Modified
Thu, 07 Mar 2019 05:35:08 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
image/svg+xml
Keep-Alive
timeout=2, max=999
Content-Length
713
Expires
Mon, 02 Dec 2019 11:18:33 GMT
teleicon-outline.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
9 KB
9 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/teleicon-outline.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
01fa42140c7fd1e43496b320027681e75123e8121c4ff52e7a390a4ec37d9379
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
SH
9291c7b1a9bd46c8c999944c8eb3a0fa
Last-Modified
Wed, 18 Jul 2018 04:41:18 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=999
Content-Length
8824
Expires
Mon, 09 Dec 2019 10:18:33 GMT
telegroteskscreen-ultra.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
52 KB
53 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-ultra.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3b6317d7c6288f6380f182e8bdc16b4cea82df91bc0f0209dfbce457b3e16910
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
SH
48a2a2f8015144cc8362d02caadc02cf
Last-Modified
Wed, 18 Jul 2018 04:41:18 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=996
Content-Length
53428
Expires
Mon, 09 Dec 2019 10:18:33 GMT
telegroteskscreen-bold.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
52 KB
53 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-bold.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
dff75c72abbd5b70b8cf2acb31155760116d14517cc89b81d00285da85306497
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
SH
329d6b7501374addb685e6b472534a04
Last-Modified
Wed, 18 Jul 2018 04:41:18 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=999
Content-Length
53500
Expires
Mon, 09 Dec 2019 10:18:33 GMT
telegroteskscreen-thin.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
57 KB
57 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/telegroteskscreen-thin.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/oauth2/auth?scope=openid&response_type=code&client_id=10LIVESAM30000004901PHOENIX0000000000000&claims=%7B%22id_token%22%3A%7B%22urn%3Atelekom.com%3Aall%22%3A+%7B%22essential%22%3A+true%7D%7D%7D&redirect_uri=https%3A%2F%2Fwww.telekom.de%2Fkundencenter%2Fredirecturi&logout_uri=https%3A%2F%2Fwww.telekom.de%2Funterwegs%2Ftbslogoutservlet&state=qZSBCX3Vop91y6BVh8fSbtMyN6MJAIGz&nonce=1mADgEVcp3p4NkFZNug2wpUfaCy8dz3C
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3c3cff57406992d5b880806e120965b2a77f6a9ac1bbe7a781bfc9f752b4ab5c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
SH
93af4dd1b134b2f36da439adedb1c728
Last-Modified
Wed, 18 Jul 2018 04:41:18 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=999
Content-Length
58248
Expires
Mon, 09 Dec 2019 10:18:33 GMT
teleicon-ui.woff
accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/
3 KB
3 KB
Font
General
Full URL
https://accounts.login.idm.telekom.com/static/factorx/vdplus/fonts/teleicon-ui.woff
Requested by
Host: accounts.login.idm.telekom.com
URL: https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/jquery-3.2.1.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2003:2:2:140:62:157:140:200 , Germany, ASN3320 (DTAG Internet service provider operations, DE),
Reverse DNS
Software
Apache /
Resource Hash
3cf35b128c4c5dcd9bb0a12bcc009f2e46e382edec4737360a623d0052a6fe34
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Referer
https://accounts.login.idm.telekom.com/static/factorx/vdplus/css/components.min.css
Origin
https://accounts.login.idm.telekom.com

Response headers

Date
Mon, 02 Dec 2019 10:18:33 GMT
SH
329d6b7501374addb685e6b472534a04
Last-Modified
Wed, 18 Jul 2018 04:41:18 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
P3P
CP="NOI CURa TAIa OUR NOR UNI"
Access-Control-Allow-Origin
https://accounts.login.idm.telekom.com
Cache-Control
public
Connection
Keep-Alive
Accept-Ranges
bytes
Content-Type
application/x-font-woff
Keep-Alive
timeout=2, max=998
Content-Length
2736
Expires
Mon, 09 Dec 2019 10:18:33 GMT

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate boolean| accountLocked boolean| accountLockedPermanent number| accountLockExpiration boolean| loginFailed function| $ function| jQuery object| Login

10 Cookies

Domain/Path Name / Value
.telekom.de/ Name: utag_main
Value: v_id:016ec61e7067001f242ca5ad93b500070008206800b08$_sn:1$_ss:0$_st:1575283714021$ses_id:1575281913960%3Bexp-session$_pn:1%3Bexp-session
.telekom.de/ Name: shop_customer_type_persist
Value: nicht-bestandskunde
.telekom.de/ Name: wt_rla
Value: 196380495960676%2C2%2C1575281914010%3B827974826901109%2C2%2C1575281914020
www.telekom.de/ Name: DYN_USER_CONFIRM
Value: ccf651d013b8a66f9758b97dbff85e46
www.telekom.de/ Name: DYN_USER_ID
Value: 1632335765
.telekom.de/ Name: control_group
Value: 391
.telekom.de/ Name: first_encounter
Value: 1
www.telekom.de/ Name: JSESSIONID
Value: BTWc--Lt1x1l2H5zMBSoo1jCOcGpbjQLFvt8VAZg.pu1_production_07_qdeuj3
.telekom.de/ Name: wt_cdbeid
Value: 1
accounts.login.idm.telekom.com/ Name: FI18376670-14ed-11ea-a384-ac162d737179
Value: CgRrZXkxEhR527e5DuINrqddoIef0Zr42H8OCRqwAdSDrxfYyPcJyQ1CAWIh-qfMFJHfxBeflpooNSlHbNKwtXrUue3B2kEsmZDymm0ToucK_FISO8B1aZz6S7WUUc0Cey9hGNBqmkWa3ETem48Z23h8bITaPbEPJLu27TUIYZhbasuUPrtN8ZGTABp-EjkM1xr9nuo0yMvH46sLkXoboXRVFiMhRUDzFS_kh3VMXe3gUc8WfRcyC70izBnLa0PzUM7MW3vuV5Cgpfl42TfX

1 Console Messages

Source Level URL
Text
console-api log URL: https://accounts.login.idm.telekom.com/static/factorx/vdplus/js/common.js(Line 1)
Message:
[object HTMLImageElement]

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

accounts.login.idm.telekom.com
lns-ev.xplosion.de
pix.telekom.de
telekom.de
www.telekom.de
xdn-ttp.de
185.54.150.52
2003:2:2:140:62:157:140:200
2a00:cd0:104d:1:80:82:200:32
52.17.13.250
80.158.67.40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