URL: https://login.ualberta.ca/module.php/themeuofa/js/jquery.min.js
Submission: On July 28 via manual from CA — Scanned from CA

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 2 HTTP transactions. The main IP is 129.128.221.165, located in Edmonton, Canada and belongs to U-ALBERTA, CA. The main domain is login.ualberta.ca.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on April 29th 2024. Valid for: a year.
This is the only time login.ualberta.ca was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 129.128.221.165 3359 (U-ALBERTA)
2 1
Apex Domain
Subdomains
Transfer
2 ualberta.ca
login.ualberta.ca
40 KB
2 1
Domain Requested by
2 login.ualberta.ca
2 1

This site contains no links.

Subject Issuer Validity Valid
login.ualberta.ca
GlobalSign RSA OV SSL CA 2018
2024-04-29 -
2025-05-31
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.ualberta.ca/module.php/themeuofa/js/jquery.min.js
Frame ID: A0817C00E5D7006F41212569C3CF349F
Requests: 2 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

2
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

40 kB
Transfer

102 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request jquery.min.js
login.ualberta.ca/module.php/themeuofa/js/
87 KB
36 KB
Document
General
Full URL
https://login.ualberta.ca/module.php/themeuofa/js/jquery.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
129.128.221.165 Edmonton, Canada, ASN3359 (U-ALBERTA, CA),
Reverse DNS
login.ualberta.ca
Software
/
Resource Hash
ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.duosecurity.com; script-src 'self' 'unsafe-inline'; img-src 'self'; style-src 'self' 'unsafe-inline'; font-src 'self'; object-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

cache-control
max-age=86400, public
content-disposition
inline; filename=jquery.min.js
content-encoding
gzip
content-security-policy
default-src 'self' *.duosecurity.com; script-src 'self' 'unsafe-inline'; img-src 'self'; style-src 'self' 'unsafe-inline'; font-src 'self'; object-src 'none'
content-type
text/javascript; charset=UTF-8
date
Sun, 28 Jul 2024 23:05:17 GMT
last-modified
Wed, 26 Jun 2024 16:46:59 GMT
permissions-policy
accelerometer=(),camera=(),fullscreen=(self),geolocation=(),gyroscope=(),magnetometer=(),microphone=(),midi=(),payment=(),sync-xhr=(),usb=()
referrer-policy
no-referrer-when-downgrade
strict-transport-security
max-age=63072000; includeSubDomains; preload
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
sameorigin
x-xss-protection
1; mode=block
favicon.ico
login.ualberta.ca/
15 KB
4 KB
Other
General
Full URL
https://login.ualberta.ca/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
129.128.221.165 Edmonton, Canada, ASN3359 (U-ALBERTA, CA),
Reverse DNS
login.ualberta.ca
Software
/
Resource Hash
793cfaabf3044c72e845a09f7fced64e27576fdf10595aca0c276ffcaa2ef434
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.duosecurity.com; script-src 'self' 'unsafe-inline'; img-src 'self'; style-src 'self' 'unsafe-inline'; font-src 'self'; object-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

Referer
https://login.ualberta.ca/module.php/themeuofa/js/jquery.min.js
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Sun, 28 Jul 2024 23:05:17 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
referrer-policy
no-referrer-when-downgrade
last-modified
Thu, 14 Sep 2023 22:06:56 GMT
content-security-policy
default-src 'self' *.duosecurity.com; script-src 'self' 'unsafe-inline'; img-src 'self'; style-src 'self' 'unsafe-inline'; font-src 'self'; object-src 'none'
content-encoding
gzip
etag
W/"65038400-3aee"
vary
Accept-Encoding
x-frame-options
sameorigin
content-type
image/x-icon
permissions-policy
accelerometer=(),camera=(),fullscreen=(self),geolocation=(),gyroscope=(),magnetometer=(),microphone=(),midi=(),payment=(),sync-xhr=(),usb=()
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' *.duosecurity.com; script-src 'self' 'unsafe-inline'; img-src 'self'; style-src 'self' 'unsafe-inline'; font-src 'self'; object-src 'none'
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

login.ualberta.ca
129.128.221.165
793cfaabf3044c72e845a09f7fced64e27576fdf10595aca0c276ffcaa2ef434
ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e