Submitted URL: https://cp.vodafone.net.fj/
Effective URL: https://cp.vodafone.net.fj/identity/Account/Login?ReturnUrl=%2Fidentity%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dcp3%...
Submission: On April 07 via automatic, source certstream-suspicious

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 2 HTTP transactions. The main IP is 104.130.182.72, located in San Antonio, United States and belongs to RACKSPACE, US. The main domain is cp.vodafone.net.fj.
TLS certificate: Issued by Let's Encrypt Authority X3 on February 7th 2020. Valid for: 3 months.
This is the only time cp.vodafone.net.fj was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 5 104.130.182.72 27357 (RACKSPACE)
2 1
Apex Domain
Subdomains
Transfer
5 vodafone.net.fj
cp.vodafone.net.fj
22 KB
2 1
Domain Requested by
5 cp.vodafone.net.fj 3 redirects cp.vodafone.net.fj
2 1

This site contains links to these domains. Also see Links.

Domain
www.vodafone.com.fj
Subject Issuer Validity Valid
cp.vodafone.net.fj
Let's Encrypt Authority X3
2020-02-07 -
2020-05-07
3 months crt.sh

This page contains 1 frames:

Primary Page: https://cp.vodafone.net.fj/identity/Account/Login?ReturnUrl=%2Fidentity%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dcp3%26redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252Foidc-login%26response_mode%3Dform_post%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520offline_access%2520profile%2520email%2520account%26state%3DOpenIdConnect.AuthenticationProperties%253D4CgmEgptFGysGziciyTO-0DP15wAcreDcLDErtql9uMUT0c92per8mcpheWuwAOm8rQbN8-tySnnU8mLzZQgbluCZD9AWzGcGXxDbjuHoYrQocMSqOSihBeZAmwfS0E07nRaEQ%26nonce%3D637218193477545524.NjRmYTFhN2UtZTIyMi00MTQwLWFiOGEtY2Y4ZGM2MmE4MzhmNjg0ZDQ1NjgtYTY1Ny00ZDIzLThmNDAtZWRhNzg1YjhkZDA4%26post_logout_redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252F%26x-client-SKU%3DID_NET451%26x-client-ver%3D5.3.0.0
Frame ID: 0D53328D67970CDAA4FB716DC1E2BB47
Requests: 2 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://cp.vodafone.net.fj/ HTTP 302
    https://cp.vodafone.net.fj/Login.aspx?ReturnUrl=%2F HTTP 302
    https://cp.vodafone.net.fj/identity/connect/authorize?client_id=cp3&redirect_uri=https%3A%2F%2Fcp.vodaf... HTTP 302
    https://cp.vodafone.net.fj/identity/Account/Login?ReturnUrl=%2Fidentity%2Fconnect%2Fauthorize%2Fcallbac... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /openresty(?:\/([\d.]+))?/i

Overall confidence: 100%
Detected patterns
  • headers server /openresty(?:\/([\d.]+))?/i

Overall confidence: 100%
Detected patterns
  • headers server /openresty(?:\/([\d.]+))?/i

Page Statistics

2
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

18 kB
Transfer

21 kB
Size

4
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://cp.vodafone.net.fj/ HTTP 302
    https://cp.vodafone.net.fj/Login.aspx?ReturnUrl=%2F HTTP 302
    https://cp.vodafone.net.fj/identity/connect/authorize?client_id=cp3&redirect_uri=https%3A%2F%2Fcp.vodafone.net.fj%2Foidc-login&response_mode=form_post&response_type=code%20id_token&scope=openid%20offline_access%20profile%20email%20account&state=OpenIdConnect.AuthenticationProperties%3D4CgmEgptFGysGziciyTO-0DP15wAcreDcLDErtql9uMUT0c92per8mcpheWuwAOm8rQbN8-tySnnU8mLzZQgbluCZD9AWzGcGXxDbjuHoYrQocMSqOSihBeZAmwfS0E07nRaEQ&nonce=637218193477545524.NjRmYTFhN2UtZTIyMi00MTQwLWFiOGEtY2Y4ZGM2MmE4MzhmNjg0ZDQ1NjgtYTY1Ny00ZDIzLThmNDAtZWRhNzg1YjhkZDA4&post_logout_redirect_uri=https%3A%2F%2Fcp.vodafone.net.fj%2F&x-client-SKU=ID_NET451&x-client-ver=5.3.0.0 HTTP 302
    https://cp.vodafone.net.fj/identity/Account/Login?ReturnUrl=%2Fidentity%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dcp3%26redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252Foidc-login%26response_mode%3Dform_post%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520offline_access%2520profile%2520email%2520account%26state%3DOpenIdConnect.AuthenticationProperties%253D4CgmEgptFGysGziciyTO-0DP15wAcreDcLDErtql9uMUT0c92per8mcpheWuwAOm8rQbN8-tySnnU8mLzZQgbluCZD9AWzGcGXxDbjuHoYrQocMSqOSihBeZAmwfS0E07nRaEQ%26nonce%3D637218193477545524.NjRmYTFhN2UtZTIyMi00MTQwLWFiOGEtY2Y4ZGM2MmE4MzhmNjg0ZDQ1NjgtYTY1Ny00ZDIzLThmNDAtZWRhNzg1YjhkZDA4%26post_logout_redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252F%26x-client-SKU%3DID_NET451%26x-client-ver%3D5.3.0.0 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Cookie set Login
cp.vodafone.net.fj/identity/Account/
Redirect Chain
  • https://cp.vodafone.net.fj/
  • https://cp.vodafone.net.fj/Login.aspx?ReturnUrl=%2F
  • https://cp.vodafone.net.fj/identity/connect/authorize?client_id=cp3&redirect_uri=https%3A%2F%2Fcp.vodafone.net.fj%2Foidc-login&response_mode=form_post&response_type=code%20id_token&scope=openid%20o...
  • https://cp.vodafone.net.fj/identity/Account/Login?ReturnUrl=%2Fidentity%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dcp3%26redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252Foidc-login%26r...
7 KB
4 KB
Document
General
Full URL
https://cp.vodafone.net.fj/identity/Account/Login?ReturnUrl=%2Fidentity%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dcp3%26redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252Foidc-login%26response_mode%3Dform_post%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520offline_access%2520profile%2520email%2520account%26state%3DOpenIdConnect.AuthenticationProperties%253D4CgmEgptFGysGziciyTO-0DP15wAcreDcLDErtql9uMUT0c92per8mcpheWuwAOm8rQbN8-tySnnU8mLzZQgbluCZD9AWzGcGXxDbjuHoYrQocMSqOSihBeZAmwfS0E07nRaEQ%26nonce%3D637218193477545524.NjRmYTFhN2UtZTIyMi00MTQwLWFiOGEtY2Y4ZGM2MmE4MzhmNjg0ZDQ1NjgtYTY1Ny00ZDIzLThmNDAtZWRhNzg1YjhkZDA4%26post_logout_redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252F%26x-client-SKU%3DID_NET451%26x-client-ver%3D5.3.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.130.182.72 San Antonio, United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
openresty /
Resource Hash
df648e1fb05c1f68939215fa3e1c27c83b11c227244b23e08a85963ce8852a8f
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Host
cp.vodafone.net.fj
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
document
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Cookie
cpsid=eutlf5whcwqrikg1i4mdhapb; OpenIdConnect.nonce.whZ2ZwBDBFvDofhNRYuVKsXA5gizmXjP2slcxuglVMc%3D=RF85SlJCMU5LcGo1QnBQWlh0QTl6a09HTUNhVXlyaXd4QnlDazJjeEtPWkpaa3ZtTS1EdEJNdVl5SVkwSXBlbGNvTWlCRTI4cXI2dERwdHI4cWVBVzd4Z3ZmY0czUFBtSmJKemQtSlp0ckx0bHJJNmp0MFVDWlZ0LVdYRHpYQmlxcjF0WHdieDdaSFVrTU9ycTlYaDZEUHNWbG5idHE4dmVzVlNmUHFMdnFJMFV0R0ZEcTNnT1lQSlBTVEprTjVUNUtROGl1TGR6cS1FZ1BtTFExXzM1MDlBQTNB; _c90b5=http://10.0.1.234:80
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
document

Response headers

Server
openresty
Date
Tue, 07 Apr 2020 01:22:28 GMT
Content-Type
text/html
Transfer-Encoding
chunked
Connection
keep-alive
Cache-Control
no-cache, no-store
Pragma
no-cache
Set-Cookie
.AspNetCore.Antiforgery.9TtSrW0hzOs=CfDJ8IESnn5Lq6JOiqWtwfxxqKW5kw5b324SQBAzB2NobyI1Rhh4xMAq-1rBrBXAGa6_Bq7P_rOVjWfOKDCY8LhRZ4la34O6Vj79rJnu7R-dSQAx-bnMdX4BrYbxy4O8t7y6Zs5-xr1Zb5OUCaEYUIvBCFQ; path=/identity; samesite=strict; httponly
X-Co-Correlation-Id
0HLUNRP3Q6CDA:000000D4
X-Co-Url
https://cp.vodafone.net.fj/identity/Account/Login?ReturnUrl=%2Fidentity%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dcp3%26redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252Foidc-login%26response_mode%3Dform_post%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520offline_access%2520profile%2520email%2520account%26state%3DOpenIdConnect.AuthenticationProperties%253D4CgmEgptFGysGziciyTO-0DP15wAcreDcLDErtql9uMUT0c92per8mcpheWuwAOm8rQbN8-tySnnU8mLzZQgbluCZD9AWzGcGXxDbjuHoYrQocMSqOSihBeZAmwfS0E07nRaEQ%26nonce%3D637218193477545524.NjRmYTFhN2UtZTIyMi00MTQwLWFiOGEtY2Y4ZGM2MmE4MzhmNjg0ZDQ1NjgtYTY1Ny00ZDIzLThmNDAtZWRhNzg1YjhkZDA4%26post_logout_redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252F%26x-client-SKU%3DID_NET451%26x-client-ver%3D5.3.0.0
X-Frame-Options
SAMEORIGIN
Content-Encoding
gzip

Redirect headers

Server
openresty
Date
Tue, 07 Apr 2020 01:22:27 GMT
Content-Length
0
Connection
keep-alive
Location
https://cp.vodafone.net.fj/identity/Account/Login?ReturnUrl=%2Fidentity%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dcp3%26redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252Foidc-login%26response_mode%3Dform_post%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520offline_access%2520profile%2520email%2520account%26state%3DOpenIdConnect.AuthenticationProperties%253D4CgmEgptFGysGziciyTO-0DP15wAcreDcLDErtql9uMUT0c92per8mcpheWuwAOm8rQbN8-tySnnU8mLzZQgbluCZD9AWzGcGXxDbjuHoYrQocMSqOSihBeZAmwfS0E07nRaEQ%26nonce%3D637218193477545524.NjRmYTFhN2UtZTIyMi00MTQwLWFiOGEtY2Y4ZGM2MmE4MzhmNjg0ZDQ1NjgtYTY1Ny00ZDIzLThmNDAtZWRhNzg1YjhkZDA4%26post_logout_redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252F%26x-client-SKU%3DID_NET451%26x-client-ver%3D5.3.0.0
Set-Cookie
_c90b5=http://10.0.1.234:80; Path=/
X-Co-Correlation-Id
0HLUNRP3Q6CDB:00000038
X-Co-Url
https://cp.vodafone.net.fj/identity/connect/authorize?client_id=cp3&redirect_uri=https%3A%2F%2Fcp.vodafone.net.fj%2Foidc-login&response_mode=form_post&response_type=code%20id_token&scope=openid%20offline_access%20profile%20email%20account&state=OpenIdConnect.AuthenticationProperties%3D4CgmEgptFGysGziciyTO-0DP15wAcreDcLDErtql9uMUT0c92per8mcpheWuwAOm8rQbN8-tySnnU8mLzZQgbluCZD9AWzGcGXxDbjuHoYrQocMSqOSihBeZAmwfS0E07nRaEQ&nonce=637218193477545524.NjRmYTFhN2UtZTIyMi00MTQwLWFiOGEtY2Y4ZGM2MmE4MzhmNjg0ZDQ1NjgtYTY1Ny00ZDIzLThmNDAtZWRhNzg1YjhkZDA4&post_logout_redirect_uri=https%3A%2F%2Fcp.vodafone.net.fj%2F&x-client-SKU=ID_NET451&x-client-ver=5.3.0.0
logo.png
cp.vodafone.net.fj/clients/webmail/webmail_vodafone_net_fj/images/
14 KB
14 KB
Image
General
Full URL
https://cp.vodafone.net.fj/clients/webmail/webmail_vodafone_net_fj/images/logo.png
Requested by
Host: cp.vodafone.net.fj
URL: https://cp.vodafone.net.fj/identity/Account/Login?ReturnUrl=%2Fidentity%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dcp3%26redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252Foidc-login%26response_mode%3Dform_post%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520offline_access%2520profile%2520email%2520account%26state%3DOpenIdConnect.AuthenticationProperties%253D4CgmEgptFGysGziciyTO-0DP15wAcreDcLDErtql9uMUT0c92per8mcpheWuwAOm8rQbN8-tySnnU8mLzZQgbluCZD9AWzGcGXxDbjuHoYrQocMSqOSihBeZAmwfS0E07nRaEQ%26nonce%3D637218193477545524.NjRmYTFhN2UtZTIyMi00MTQwLWFiOGEtY2Y4ZGM2MmE4MzhmNjg0ZDQ1NjgtYTY1Ny00ZDIzLThmNDAtZWRhNzg1YjhkZDA4%26post_logout_redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252F%26x-client-SKU%3DID_NET451%26x-client-ver%3D5.3.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
104.130.182.72 San Antonio, United States, ASN27357 (RACKSPACE, US),
Reverse DNS
Software
openresty / ASP.NET
Resource Hash
9e85c2d815efe4edc282d90cc83f18d030ac85f1cd8a6dc4676cf559a993d2b0

Request headers

Referer
https://cp.vodafone.net.fj/identity/Account/Login?ReturnUrl=%2Fidentity%2Fconnect%2Fauthorize%2Fcallback%3Fclient_id%3Dcp3%26redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252Foidc-login%26response_mode%3Dform_post%26response_type%3Dcode%2520id_token%26scope%3Dopenid%2520offline_access%2520profile%2520email%2520account%26state%3DOpenIdConnect.AuthenticationProperties%253D4CgmEgptFGysGziciyTO-0DP15wAcreDcLDErtql9uMUT0c92per8mcpheWuwAOm8rQbN8-tySnnU8mLzZQgbluCZD9AWzGcGXxDbjuHoYrQocMSqOSihBeZAmwfS0E07nRaEQ%26nonce%3D637218193477545524.NjRmYTFhN2UtZTIyMi00MTQwLWFiOGEtY2Y4ZGM2MmE4MzhmNjg0ZDQ1NjgtYTY1Ny00ZDIzLThmNDAtZWRhNzg1YjhkZDA4%26post_logout_redirect_uri%3Dhttps%253A%252F%252Fcp.vodafone.net.fj%252F%26x-client-SKU%3DID_NET451%26x-client-ver%3D5.3.0.0
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
image

Response headers

Date
Tue, 07 Apr 2020 01:22:28 GMT
ETag
"977216b27c27d21:0"
Last-Modified
Sun, 16 Oct 2016 07:12:46 GMT
Server
openresty
X-Powered-By
ASP.NET
Content-Type
image/png
Cache-Control
no-cache
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
14156

Verdicts & Comments Add Verdict or Comment

7 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate function| setFocus function| verifyForm1 function| getQueryVariable function| decode function| writeErrorMsg

4 Cookies

Domain/Path Name / Value
cp.vodafone.net.fj/ Name: cpsid
Value: eutlf5whcwqrikg1i4mdhapb
cp.vodafone.net.fj/ Name: _c90b5
Value: http://10.0.1.234:80
cp.vodafone.net.fj/ Name: OpenIdConnect.nonce.whZ2ZwBDBFvDofhNRYuVKsXA5gizmXjP2slcxuglVMc%3D
Value: RF85SlJCMU5LcGo1QnBQWlh0QTl6a09HTUNhVXlyaXd4QnlDazJjeEtPWkpaa3ZtTS1EdEJNdVl5SVkwSXBlbGNvTWlCRTI4cXI2dERwdHI4cWVBVzd4Z3ZmY0czUFBtSmJKemQtSlp0ckx0bHJJNmp0MFVDWlZ0LVdYRHpYQmlxcjF0WHdieDdaSFVrTU9ycTlYaDZEUHNWbG5idHE4dmVzVlNmUHFMdnFJMFV0R0ZEcTNnT1lQSlBTVEprTjVUNUtROGl1TGR6cS1FZ1BtTFExXzM1MDlBQTNB
cp.vodafone.net.fj/identity Name: .AspNetCore.Antiforgery.9TtSrW0hzOs
Value: CfDJ8IESnn5Lq6JOiqWtwfxxqKW5kw5b324SQBAzB2NobyI1Rhh4xMAq-1rBrBXAGa6_Bq7P_rOVjWfOKDCY8LhRZ4la34O6Vj79rJnu7R-dSQAx-bnMdX4BrYbxy4O8t7y6Zs5-xr1Zb5OUCaEYUIvBCFQ

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

cp.vodafone.net.fj
104.130.182.72
9e85c2d815efe4edc282d90cc83f18d030ac85f1cd8a6dc4676cf559a993d2b0
df648e1fb05c1f68939215fa3e1c27c83b11c227244b23e08a85963ce8852a8f