Submitted URL: https://nym-vpn-hq.nymte.ch/
Effective URL: https://nym-vpn-hq.nymte.ch/api/auth/signin?callbackUrl=%2F
Submission: On May 15 via automatic, source certstream-suspicious — Scanned from CH

Summary

This website contacted 2 IPs in 1 countries across 2 domains to perform 3 HTTP transactions. The main IP is 76.76.21.142, located in Walnut, United States and belongs to AMAZON-02, US. The main domain is nym-vpn-hq.nymte.ch.
TLS certificate: Issued by R3 on May 15th 2024. Valid for: 3 months.
This is the only time nym-vpn-hq.nymte.ch was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 3 76.76.21.142 16509 (AMAZON-02)
1 76.76.21.164 16509 (AMAZON-02)
3 2
Apex Domain
Subdomains
Transfer
3 nymte.ch
nym-vpn-hq.nymte.ch
12 KB
1 authjs.dev
authjs.dev — Cisco Umbrella Rank: 265405
849 B
3 2
Domain Requested by
3 nym-vpn-hq.nymte.ch 1 redirects
1 authjs.dev
3 2

This site contains no links.

Subject Issuer Validity Valid
nym-vpn-hq.nymte.ch
R3
2024-05-15 -
2024-08-13
3 months crt.sh
*.authjs.dev
R3
2024-04-24 -
2024-07-23
3 months crt.sh

This page contains 1 frames:

Primary Page: https://nym-vpn-hq.nymte.ch/api/auth/signin?callbackUrl=%2F
Frame ID: 94CDFA28CE869D7EE4B088D0B6CBD16B
Requests: 3 HTTP requests in this frame

Screenshot

Page Title

Sign In

Page URL History Show full URLs

  1. https://nym-vpn-hq.nymte.ch/ HTTP 307
    https://nym-vpn-hq.nymte.ch/api/auth/signin?callbackUrl=%2F Page URL

Page Statistics

3
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

2
Subdomains

2
IPs

1
Countries

13 kB
Transfer

31 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://nym-vpn-hq.nymte.ch/ HTTP 307
    https://nym-vpn-hq.nymte.ch/api/auth/signin?callbackUrl=%2F Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

3 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request signin
nym-vpn-hq.nymte.ch/api/auth/
Redirect Chain
  • https://nym-vpn-hq.nymte.ch/
  • https://nym-vpn-hq.nymte.ch/api/auth/signin?callbackUrl=%2F
6 KB
2 KB
Document
General
Full URL
https://nym-vpn-hq.nymte.ch/api/auth/signin?callbackUrl=%2F
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.142 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
725101abb8c8cf1d991f66ba72bf59fbc16228e26e004e23d0371fd4c8ef3840
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

Accept-Language
de-CH,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

age
0
cache-control
public, max-age=0, must-revalidate
content-encoding
br
content-type
text/html
date
Wed, 15 May 2024 15:42:28 GMT
server
Vercel
strict-transport-security
max-age=63072000
vary
RSC, Next-Router-State-Tree, Next-Router-Prefetch
x-matched-path
/api/auth/[...nextauth]
x-vercel-cache
MISS
x-vercel-execution-region
iad1
x-vercel-id
fra1::iad1::qcwfz-1715787748531-aaa6a4dc6785

Redirect headers

cache-control
public, max-age=0, must-revalidate
content-type
text/html
date
Wed, 15 May 2024 15:42:28 GMT
location
/api/auth/signin?callbackUrl=%2F
server
Vercel
strict-transport-security
max-age=63072000
x-vercel-id
fra1::qcwfz-1715787748349-d22f71713d15
favicon.ico
nym-vpn-hq.nymte.ch/
24 KB
9 KB
Other
General
Full URL
https://nym-vpn-hq.nymte.ch/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.142 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
ce132175518bdd57b6b47363f704056b655350f00bcc696e4796b8a50374ae4a
Security Headers
Name Value
Strict-Transport-Security max-age=63072000

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://nym-vpn-hq.nymte.ch/api/auth/signin?callbackUrl=%2F
Accept-Language
de-CH,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 15 May 2024 15:42:28 GMT
content-encoding
br
strict-transport-security
max-age=63072000
server
Vercel
x-vercel-id
fra1::jqtxn-1715787748813-c731e4ad745e
age
473
x-matched-path
/favicon.ico
etag
W/"6df63d0637ddeb3433ecfbb5bd687db8"
x-vercel-cache
HIT
content-type
image/vnd.microsoft.icon
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate
content-disposition
inline; filename="favicon.ico"
gitlab.svg
authjs.dev/img/providers/
1 KB
849 B
Image
General
Full URL
https://authjs.dev/img/providers/gitlab.svg
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
76.76.21.164 Walnut, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Vercel /
Resource Hash
63ecaa557affd218f5eec76b068976b88e42b7bdc9ba2edb2280e119587674f4
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://nym-vpn-hq.nymte.ch/
Accept-Language
de-CH,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 15 May 2024 15:42:28 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=63072000
age
19359
content-disposition
inline; filename="gitlab.svg"
x-xss-protection
1; mode=block
server
Vercel
x-vercel-id
fra1::g2hxs-1715787748875-f8b9f4041db1
x-matched-path
/img/providers/gitlab.svg
etag
W/"1efe7bcbfec6165a4b5eaff0188232a4"
x-vercel-cache
HIT
x-frame-options
DENY
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
public, max-age=0, must-revalidate

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

2 Cookies

Domain/Path Name / Value
nym-vpn-hq.nymte.ch/ Name: __Host-next-auth.csrf-token
Value: 266067bcab93e9612cb2b1475bcc614a4c803f855a3ae4ec2dd0416514a62535%7C4871bbf920095a10cd310fbceb02fbced8bda5f9feab2f0ca548880d4335f4af
nym-vpn-hq.nymte.ch/ Name: __Secure-next-auth.callback-url
Value: https%3A%2F%2Fnym-vpn-hq.nymte.ch%2F

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=63072000

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

authjs.dev
nym-vpn-hq.nymte.ch
76.76.21.142
76.76.21.164
63ecaa557affd218f5eec76b068976b88e42b7bdc9ba2edb2280e119587674f4
725101abb8c8cf1d991f66ba72bf59fbc16228e26e004e23d0371fd4c8ef3840
ce132175518bdd57b6b47363f704056b655350f00bcc696e4796b8a50374ae4a