Submitted URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_a2913fe2160f05f350e9297b44c521446b61b92406%3Aht...
Effective URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Aht...
Submission: On April 11 via api from US — Scanned from US

Summary

This website contacted 2 IPs in 1 countries across 2 domains to perform 5 HTTP transactions. The main IP is 129.159.124.34, located in Ashburn, United States and belongs to ORACLE-BMC-31898, US. The main domain is cincinnatibell.auth-gateway.net.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on September 22nd 2022. Valid for: a year.
This is the only time cincinnatibell.auth-gateway.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 7 129.159.124.34 31898 (ORACLE-BM...)
1 2a04:4e42::485 54113 (FASTLY)
5 2
Apex Domain
Subdomains
Transfer
7 auth-gateway.net
cincinnatibell.auth-gateway.net
132 KB
1 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 374
20 KB
5 2
Domain Requested by
7 cincinnatibell.auth-gateway.net 3 redirects cincinnatibell.auth-gateway.net
1 cdn.jsdelivr.net cincinnatibell.auth-gateway.net
5 2

This site contains links to these domains. Also see Links.

Domain
email.altafiber.com
Subject Issuer Validity Valid
*.auth-gateway.net
DigiCert TLS RSA SHA256 2020 CA1
2022-09-22 -
2023-10-14
a year crt.sh
jsdelivr.net
GlobalSign Atlas R3 DV TLS CA 2022 Q4
2022-12-23 -
2024-01-24
a year crt.sh

This page contains 1 frames:

Primary Page: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300
Frame ID: 975A1F185FAADF443FB815E9FD4C1427
Requests: 5 HTTP requests in this frame

Screenshot

Page Title

altafiber | altafiber

Page URL History Show full URLs

  1. https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_a2913fe2160f05f350e9297b44c... HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibe... HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_77d2983d0e3116221649d... Page URL
  2. https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_77d2983d0e3116221649d... HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • \.php(?:$|\?)

Overall confidence: 100%
Detected patterns
  • <[^>]+[^\w-]x-data[^\w-][^<]+
  • /alpine(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • //cdn\.jsdelivr\.net/

Page Statistics

5
Requests

100 %
HTTPS

50 %
IPv6

2
Domains

2
Subdomains

2
IPs

1
Countries

150 kB
Transfer

1155 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_a2913fe2160f05f350e9297b44c521446b61b92406%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1678547613 HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibell.net%2F&cookieTime=1678547613 HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300&id=44254541bd&coeff=0 Page URL
  2. https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300&id=44254541bd&coeff=0&history=2 HTTP 302
    https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_a2913fe2160f05f350e9297b44c521446b61b92406%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1678547613 HTTP 302
  • https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibell.net%2F&cookieTime=1678547613 HTTP 302
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300&id=44254541bd&coeff=0

5 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
firstbookend.php
cincinnatibell.auth-gateway.net/saml/module.php/authbypass/
Redirect Chain
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_a2913fe2160f05f350e9297b44c521446b61b92406%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2F...
  • https://cincinnatibell.auth-gateway.net/saml/saml2/idp/SSOService.php?spentityid=https%3A%2F%2Fwebmail3.cincinnatibell.net%2F&cookieTime=1678547613
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsa...
2 KB
1 KB
Document
General
Full URL
https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300&id=44254541bd&coeff=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.synacor.com
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Accept-Ranges
bytes
Age
0
Cache-Control
public, max-age=2592000
Connection
keep-alive
Content-Encoding
gzip
Content-Length
902
Content-Security-Policy
frame-ancestors 'self' *.synacor.com
Content-Type
text/html; charset=UTF-8
Date
Tue, 11 Apr 2023 15:18:21 GMT
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Server
nginx
Vary
Accept-Encoding
Via
1.1 varnish
X-Frame-Options
SAMEORIGIN
X-Varnish
790988203

Redirect headers

Age
0
Cache-Control
private, no-store, no-cache, must-revalidate
Connection
keep-alive
Content-Length
1621
Content-Type
text/html; charset=UTF-8
Date
Tue, 11 Apr 2023 15:18:20 GMT
Location
https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300&id=44254541bd&coeff=0
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Pragma
no-cache
Server
nginx
Via
1.1 varnish
X-Varnish
792330923
Primary Request login.php
cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/
Redirect Chain
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsa...
  • https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2F...
6 KB
4 KB
Document
General
Full URL
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
f9058790f44e68296dd46bf2ec02d7483ad210218e2ab57c8eb551d35816906c
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.synacor.com
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://cincinnatibell.auth-gateway.net/saml/module.php/authbypass/firstbookend.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300&id=44254541bd&coeff=0
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Accept-Ranges
bytes
Age
0
Cache-Control
private, no-store, no-cache, must-revalidate
Connection
keep-alive
Content-Encoding
gzip
Content-Length
2648
Content-Security-Policy
frame-ancestors 'self' *.synacor.com
Content-Type
text/html; charset=UTF-8
Date
Tue, 11 Apr 2023 15:18:21 GMT
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Pragma
no-cache
Server
nginx
Vary
Accept-Encoding
Via
1.1 varnish
X-Frame-Options
SAMEORIGIN
X-UA-Compatible
IE=EmulateIE9
X-Varnish
790988219

Redirect headers

Age
0
Cache-Control
no-cache, no-store, must-revalidate
Connection
keep-alive
Content-Length
1513
Content-Security-Policy
frame-ancestors 'self' *.synacor.com
Content-Type
text/html; charset=UTF-8
Date
Tue, 11 Apr 2023 15:18:21 GMT
Location
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
Pragma
no-cache
Server
nginx
Via
1.1 varnish
X-Frame-Options
SAMEORIGIN
X-Varnish
790988214
main.css
cincinnatibell.auth-gateway.net/css/v2/
1 MB
115 KB
Stylesheet
General
Full URL
https://cincinnatibell.auth-gateway.net/css/v2/main.css
Requested by
Host: cincinnatibell.auth-gateway.net
URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
028b08c222e18c39d643c076f1f87793f4ee8e84952da203420f5775916f03b9

Request headers

accept-language
en-US,en;q=0.9
Referer
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Tue, 11 Apr 2023 15:18:21 GMT
Content-Encoding
gzip
Via
1.1 varnish
Last-Modified
Tue, 28 Mar 2023 17:28:49 GMT
Server
nginx
Age
220
ETag
"109a37-5f7f93143d640-gzip"
Vary
Accept-Encoding
Content-Type
text/css
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
X-Varnish
791184494 788796961
Cache-Control
max-age=600, public
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
117316
alpine.js
cdn.jsdelivr.net/gh/alpinejs/alpine@v2.x.x/dist/
75 KB
20 KB
Script
General
Full URL
https://cdn.jsdelivr.net/gh/alpinejs/alpine@v2.x.x/dist/alpine.js
Requested by
Host: cincinnatibell.auth-gateway.net
URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
f51e3857a88299557ba038af492be73e6e286188ab1fa802edfb74f484b88fea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://cincinnatibell.auth-gateway.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Tue, 11 Apr 2023 15:18:21 GMT
x-content-type-options
nosniff
content-encoding
br
age
3880
x-jsd-version
2.8.2
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
19826
x-served-by
cache-fra-eddf8230131-FRA, cache-fty21382-FTY
x-jsd-version-type
version
etag
W/"12cc8-CFfZ2CnJttoQX4un7ahUF13ud40"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=604800, s-maxage=43200
accept-ranges
bytes
timing-allow-origin
*
altafiber.png
cincinnatibell.auth-gateway.net/images/altafiber/
9 KB
10 KB
Image
General
Full URL
https://cincinnatibell.auth-gateway.net/images/altafiber/altafiber.png
Requested by
Host: cincinnatibell.auth-gateway.net
URL: https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
129.159.124.34 Ashburn, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
nginx /
Resource Hash
fdc5113e4224afcb44d351b9786043a8defb0356a80c032dc61773beb42876d1

Request headers

accept-language
en-US,en;q=0.9
Referer
https://cincinnatibell.auth-gateway.net/saml/module.php/authSynacor/login.php?AuthState=_77d2983d0e3116221649db8c95d6a7863b88299f12%3Ahttps%3A%2F%2Fcincinnatibell.auth-gateway.net%2Fsaml%2Fsaml2%2Fidp%2FSSOService.php%3Fspentityid%3Dhttps%253A%252F%252Fwebmail3.cincinnatibell.net%252F%26cookieTime%3D1681226300
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Tue, 11 Apr 2023 15:18:21 GMT
Via
1.1 varnish
Last-Modified
Tue, 28 Mar 2023 17:28:49 GMT
Server
nginx
Age
265
ETag
"259b-5f7f93143d640"
Content-Type
image/png
P3P
CP="ALL DSP COR TAIa PSAa PSDa IVAa IVDa CONi OUR IND UNI"
X-Varnish
785388576 781066673
Cache-Control
max-age=600, public
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
9627

Verdicts & Comments Add Verdict or Comment

5 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless object| antiClickjack function| toggle_password function| disableButton object| Alpine

5 Cookies

Domain/Path Name / Value
.cincinnatibell.auth-gateway.net/ Name: flowtracker
Value: 5dc9145481d70a55da58761f3d7ff90b
cincinnatibell.auth-gateway.net/ Name: gatewayIdPSessionID
Value: d1a1dbf4bbf9dd3e3970afd7927a96f4
cincinnatibell.auth-gateway.net/ Name: ppp
Value: 2
cincinnatibell.auth-gateway.net/ Name: fid
Value: eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiIsImtpZCI6MTQwMjM0ODAzNX0%3D.eyJpYXQiOjE2ODEyMjYzMDEsImp0aSI6ImQyNjZjZDAxLTE2NzEtNGFiZi04ZmQ5LWYyYTQ3MTEyZWRiMSJ9.cWQwtY6q4777G6TrQ5Db%2FRkaFUw7zqZxAq2z4PuYljQ%3D
cincinnatibell.auth-gateway.net/ Name: xs
Value: 1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'self' *.synacor.com
X-Frame-Options SAMEORIGIN