drive.practical-devsecops.training/_next/static/media/d9396795aa5ec363-s.p.woff2
5.78.98.77200 OK 43 kB URL drive.practical-devsecops.training/_next/static/media/d9396795aa5ec363-s.p.woff2
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type Web Open Font Format (Version 2), TrueType, length 42588, version 1.0
Hash 70880e42f07b0386e261974cd14820a1
2d34d398b398a7fd88d21fae7642cdca908bf3ee
e739aff9b4d02c264341d6d4872edcda28e79373aeda936f659566a1cd3eb47f
GET /_next/static/media/d9396795aa5ec363-s.p.woff2 HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://drive.practical-devsecops.training/accounts/login
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
cache-control: public, max-age=31536000, immutable
content-type: font/woff2
date: Tue, 11 Feb 2025 03:44:15 GMT
etag: W/"a65c-194edcd8a10"
last-modified: Mon, 10 Feb 2025 03:00:58 GMT
content-length: 42588
X-Firefox-Spdy: h2
drive.practical-devsecops.training/_next/static/chunks/48-e7be9c0cd563ce66.js
5.78.98.77200 OK 8.9 kB URL drive.practical-devsecops.training/_next/static/chunks/48-e7be9c0cd563ce66.js
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type gzip compressed data, from Unix
Hash de12ab1fa7f0ccbaedec2e69ddced89f
4395ffe8aa2fdcec2bbbabc6dbff35cad51085ea
18d59f4d252b9caf8d47258851516c43e9c717a39275195bdb1e13cb60118075
GET /_next/static/chunks/48-e7be9c0cd563ce66.js HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/accounts/login
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
content-type: application/javascript; charset=UTF-8
date: Tue, 11 Feb 2025 03:44:15 GMT
etag: W/"6e80-194edcd8a10"
last-modified: Mon, 10 Feb 2025 03:00:58 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
drive.practical-devsecops.training/monitoring?o=400638&p=4507527818117120&r=us
5.78.98.77200 OK 2 B URL drive.practical-devsecops.training/monitoring?o=400638&p=4507527818117120&r=us
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
Hash 99914b932bd37a50b983c5e7c90ae93b
bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
POST /monitoring?o=400638&p=4507527818117120&r=us HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://drive.practical-devsecops.training/
Content-Type: text/plain;charset=UTF-8
Content-Length: 560
Origin: https://drive.practical-devsecops.training
DNT: 1
Connection: keep-alive
Cookie: HARMONY_ACTIVE_THEME=light
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
access-control-allow-origin: *
access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-type: application/json
cross-origin-resource-policy: cross-origin
date: Tue, 11 Feb 2025 03:44:16 GMT
server: nginx
vary: origin, access-control-request-method, access-control-request-headers, Accept-Encoding
via: 1.1 google
content-length: 2
X-Firefox-Spdy: h2
drive.practical-devsecops.training/_next/static/chunks/245-57e4b9de546ecdc8.js
5.78.98.77200 OK 2.4 kB URL drive.practical-devsecops.training/_next/static/chunks/245-57e4b9de546ecdc8.js
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type gzip compressed data, from Unix
Hash 9ff353d2f38437b5d042f1217ad5779d
181e10d49e0ebe9e02ffff3f63b8f11f3d1be2d6
955b9f04394fb67c05b5a30b6963978197b7ee1b4610565f43bcc7005b36592a
GET /_next/static/chunks/245-57e4b9de546ecdc8.js HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/accounts/login
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
content-type: application/javascript; charset=UTF-8
date: Tue, 11 Feb 2025 03:44:15 GMT
etag: W/"1750-194edcd8a10"
last-modified: Mon, 10 Feb 2025 03:00:58 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
drive.practical-devsecops.training/_next/static/chunks/855-78bf300d23c9d9d4.js
5.78.98.77200 OK 14 kB URL drive.practical-devsecops.training/_next/static/chunks/855-78bf300d23c9d9d4.js
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type gzip compressed data, from Unix
Hash db9190f01fa582181a3737b5fb2aeda5
12eba62f4e42987a0828f53e7c60d62f93fb4833
1afb4c9f0ccf6c07d715dcdc1d0e8943880d4455c5f0434211fe724c5cba0895
GET /_next/static/chunks/855-78bf300d23c9d9d4.js HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/accounts/login
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
content-type: application/javascript; charset=UTF-8
date: Tue, 11 Feb 2025 03:44:15 GMT
etag: W/"95a5-194edcd8a10"
last-modified: Mon, 10 Feb 2025 03:00:58 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
drive.practical-devsecops.training/_next/static/chunks/80-1e22170faddd40ec.js
5.78.98.77200 OK 9.8 kB URL drive.practical-devsecops.training/_next/static/chunks/80-1e22170faddd40ec.js
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type JavaScript source, ASCII text, with very long lines (32406)
Hash dd573a67162b11903bf894f2bc0f536b
8f86f913da8c3f8778855e8b428743bfe050a69b
b43f9bc1509e6be944032f93d5a9427fe8712e572fa0c27cc679ec0089b6897f
GET /_next/static/chunks/80-1e22170faddd40ec.js HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/accounts/login
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
content-type: application/javascript; charset=UTF-8
date: Tue, 11 Feb 2025 03:44:15 GMT
etag: W/"7e87-194edcd8a10"
last-modified: Mon, 10 Feb 2025 03:00:58 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
drive.practical-devsecops.training/_next/static/chunks/27-98030eb36c63ab7e.js
5.78.98.77200 OK 3.3 kB URL drive.practical-devsecops.training/_next/static/chunks/27-98030eb36c63ab7e.js
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type JavaScript source, ASCII text, with very long lines (8678), with no line terminators
Hash 5fa1ac76a628a7880d1b2734a6139472
c3f9ac35a85f7489e1586436e5c2755feb3a7213
49ebd5b2e75ce272f185f46bb4db90ccd015a67fcdbca96133d92dd90a476b78
GET /_next/static/chunks/27-98030eb36c63ab7e.js HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/accounts/login
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
content-type: application/javascript; charset=UTF-8
date: Tue, 11 Feb 2025 03:44:15 GMT
etag: W/"21e6-194edcd8a10"
last-modified: Mon, 10 Feb 2025 03:00:58 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
drive.practical-devsecops.training/_next/static/chunks/869-6c258f5c3125c5cb.js
5.78.98.77200 OK 4.4 kB URL drive.practical-devsecops.training/_next/static/chunks/869-6c258f5c3125c5cb.js
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type gzip compressed data, from Unix
Hash da920b3ecff3b158d71eb16a80ad46a7
42fba1fc2d7e92480690905b23733d3a25b567b8
0cf26090cc17a162fdf3d8a5b88300cf0c9acfa5e5cf60f09d0bef2d32a6e77f
GET /_next/static/chunks/869-6c258f5c3125c5cb.js HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/accounts/login
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
content-type: application/javascript; charset=UTF-8
date: Tue, 11 Feb 2025 03:44:15 GMT
etag: W/"31c0-194edcd8a10"
last-modified: Mon, 10 Feb 2025 03:00:58 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
drive.practical-devsecops.training/_next/static/chunks/800.fd9e43895d51d82a.js
5.78.98.77200 OK 5.8 kB URL drive.practical-devsecops.training/_next/static/chunks/800.fd9e43895d51d82a.js
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type JavaScript source, ASCII text, with very long lines (6154)
Hash a1dee8fc232fbc5105d53bfb73c142b1
5dd1bc3ceb032938844a7f51fb3858a69429f384
e17ffbd87ec22df901c61c12986c4e96aafb7867dc0667d139e742f7ddc8640c
GET /_next/static/chunks/800.fd9e43895d51d82a.js HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/accounts/login
Cookie: HARMONY_ACTIVE_THEME=light
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
content-type: application/javascript; charset=UTF-8
date: Tue, 11 Feb 2025 03:44:16 GMT
etag: W/"3021-194edcd8a10"
last-modified: Mon, 10 Feb 2025 03:00:58 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
drive.practical-devsecops.training/monitoring?o=400638&p=4507527818117120&r=us
5.78.98.77200 OK 2 B URL drive.practical-devsecops.training/monitoring?o=400638&p=4507527818117120&r=us
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
Hash 99914b932bd37a50b983c5e7c90ae93b
bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
POST /monitoring?o=400638&p=4507527818117120&r=us HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://drive.practical-devsecops.training/
Content-Type: text/plain;charset=UTF-8
Content-Length: 234
Origin: https://drive.practical-devsecops.training
DNT: 1
Connection: keep-alive
Cookie: HARMONY_ACTIVE_THEME=light
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
access-control-allow-origin: *
access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-type: application/json
cross-origin-resource-policy: cross-origin
date: Tue, 11 Feb 2025 03:44:18 GMT
server: nginx
vary: origin, access-control-request-method, access-control-request-headers, Accept-Encoding
via: 1.1 google
content-length: 2
X-Firefox-Spdy: h2
drive.practical-devsecops.training/monitoring?o=400638&p=4507527818117120&r=us
5.78.98.77429 Too Many Requests 13 kB URL drive.practical-devsecops.training/monitoring?o=400638&p=4507527818117120&r=us
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT)
Hash a985e817299814126a164446a1237ecc
7d4716b3747f18fd1a0f2dea6864052cf7694ef8
a54d198a4da7f239f0d4cafd3824db631f7d09c8f31fe0a7f24012b9a95e2378
POST /monitoring?o=400638&p=4507527818117120&r=us HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://drive.practical-devsecops.training/
Content-Type: text/plain;charset=UTF-8
Content-Length: 23431
Origin: https://drive.practical-devsecops.training
DNT: 1
Connection: keep-alive
Cookie: HARMONY_ACTIVE_THEME=light
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 429 Too Many Requests
access-control-allow-origin: *
access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-encoding: br
content-type: application/json
cross-origin-resource-policy: cross-origin
date: Tue, 11 Feb 2025 03:44:17 GMT
retry-after: 60
server: nginx
vary: origin, access-control-request-method, access-control-request-headers, accept-encoding
via: 1.1 google
x-sentry-rate-limits: 60:transaction;profile:organization:transaction_usage_exceeded
X-Firefox-Spdy: h2
drive.practical-devsecops.training/_next/static/chunks/749-d9f45d097287040b.js
5.78.98.77200 OK 19 kB URL drive.practical-devsecops.training/_next/static/chunks/749-d9f45d097287040b.js
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type JavaScript source, ASCII text, with very long lines (51546)
Hash ffad89708f3226fde945900cc1124406
5eec43185a5b07d19583e1a2ce31dbdc1343e792
5fb6f3f9cdbc1e92fe7c21610f33a0d0b77d5955496e1ff93763406771aed2be
GET /_next/static/chunks/749-d9f45d097287040b.js HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/accounts/login
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
content-type: application/javascript; charset=UTF-8
date: Tue, 11 Feb 2025 03:44:15 GMT
etag: W/"c94e-194edcd8a10"
last-modified: Mon, 10 Feb 2025 03:00:58 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
GET id.practical-devsecops.training/js/keycloak.js
5.78.100.44200 OK 19 kB URL GET HTTP/1.1 id.practical-devsecops.training/js/keycloak.js
IP 5.78.100.44:443
ASN #212317 Hetzner Online GmbH
Requested by https://id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256
Certificate IssuerLet's Encrypt
Subjectid.practical-devsecops.training
Fingerprint5E:65:73:71:A1:72:80:E7:32:D1:6E:F3:55:A5:25:61:B7:09:EF:77
ValidityMon, 13 Jan 2025 03:22:56 GMT - Sun, 13 Apr 2025 03:22:55 GMT
File type JavaScript source, ASCII text, with very long lines (6438)
Hash 184098b1613709bf7d2cbc5ea629ef03
000f064825ee16b6fa510f1e2b2a17357c98bad7
236c108cbf90dfd990aeabe8eadc2cc9dc8a5ee6d664b1bcef20aad186e1528e
GET /js/keycloak.js HTTP/1.1
Host: id.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 11 Feb 2025 03:44:19 GMT
Content-Type: text/javascript;charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cache-Control: no-cache, must-revalidate, no-transform, no-store
X-Content-Type-Options: nosniff
Content-Encoding: gzip
X-XSS-Protection: 1; mode=block
GET id.practical-devsecops.training/realms/public/protocol/openid-connect/3p-cookies/step1.html
5.78.100.44200 OK 361 B URL GET HTTP/1.1 id.practical-devsecops.training/realms/public/protocol/openid-connect/3p-cookies/step1.html
IP 5.78.100.44:443
ASN #212317 Hetzner Online GmbH
Requested by https://id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256
Certificate IssuerLet's Encrypt
Subjectid.practical-devsecops.training
Fingerprint5E:65:73:71:A1:72:80:E7:32:D1:6E:F3:55:A5:25:61:B7:09:EF:77
ValidityMon, 13 Jan 2025 03:22:56 GMT - Sun, 13 Apr 2025 03:22:55 GMT
File type HTML document, ASCII text
Hash ef83938a56742d3f2a1f49b28638feed
582640f66e78547ae607d1d1844fa743826243d9
669a31a113b7353d324d3b19ad3181cd33116c691b1aeb130823848bd7b52dd1
GET /realms/public/protocol/openid-connect/3p-cookies/step1.html HTTP/1.1
Host: id.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: AUTH_SESSION_ID=a577859d-7ef1-4cf4-89c7-06c166f57b2f.5896efe408f5-47642; AUTH_SESSION_ID_LEGACY=a577859d-7ef1-4cf4-89c7-06c166f57b2f.5896efe408f5-47642; KC_RESTART=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICIyMjM3ZGE5Ny0xOWFhLTQzMzktOTViMi0yNzI3ODMyYTgyNzEifQ.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.Q-QZx0Z7KM0jRr4G0xTJWyuBXici66oiqL95JfPLshI
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 11 Feb 2025 03:44:19 GMT
Content-Type: text/html;charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Robots-Tag: none
Cache-Control: no-cache, must-revalidate, no-transform, no-store
X-Content-Type-Options: nosniff
Content-Security-Policy: frame-src 'self'; object-src 'none';
P3P: CP="This is not a P3P policy!"
X-XSS-Protection: 1; mode=block
Content-Encoding: gzip
GET id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/main.bundle.js
5.78.100.44200 OK 344 kB URL GET HTTP/1.1 id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/main.bundle.js
IP 5.78.100.44:443
ASN #212317 Hetzner Online GmbH
Requested by https://id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256
Certificate IssuerLet's Encrypt
Subjectid.practical-devsecops.training
Fingerprint5E:65:73:71:A1:72:80:E7:32:D1:6E:F3:55:A5:25:61:B7:09:EF:77
ValidityMon, 13 Jan 2025 03:22:56 GMT - Sun, 13 Apr 2025 03:22:55 GMT
File type JavaScript source, ASCII text, with very long lines (37534)
Size 344 kB (343690 bytes)
Hash 32fbe98105ac086da269b1526da8ce48
8054c9e164114223b44643437d787a9003161696
f28fb0be2a3b2e14027d38458a89f309dd39910d241e160f9c2e5a3edba3f7a0
GET /resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/main.bundle.js HTTP/1.1
Host: id.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 11 Feb 2025 03:44:19 GMT
Content-Type: text/javascript;charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cache-Control: max-age=2592000
X-Content-Type-Options: nosniff
Content-Encoding: gzip
X-XSS-Protection: 1; mode=block
GET id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/providers-DxCo90Sn.js
5.78.100.44200 OK 13 kB URL GET HTTP/1.1 id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/providers-DxCo90Sn.js
IP 5.78.100.44:443
ASN #212317 Hetzner Online GmbH
Requested by https://id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256
Certificate IssuerLet's Encrypt
Subjectid.practical-devsecops.training
Fingerprint5E:65:73:71:A1:72:80:E7:32:D1:6E:F3:55:A5:25:61:B7:09:EF:77
ValidityMon, 13 Jan 2025 03:22:56 GMT - Sun, 13 Apr 2025 03:22:55 GMT
File type JavaScript source, Unicode text, UTF-8 text, with very long lines (20779)
Hash 93faeeb9b2181079ab8798157355ae2b
34a77c83ccc465a3c5df926918cccc123c8dd24e
caed5d143c24c21a76c60b79e7790f3a1481bba2301031647b7dc7ffcfc3d85e
GET /resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/providers-DxCo90Sn.js HTTP/1.1
Host: id.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 11 Feb 2025 03:44:20 GMT
Content-Type: text/javascript;charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cache-Control: max-age=2592000
X-Content-Type-Options: nosniff
Content-Encoding: gzip
X-XSS-Protection: 1; mode=block
GET id.practical-devsecops.training/resources/jb6sk/login/harmony/img/favicon.ico
5.78.100.44200 OK 25 kB URL GET HTTP/1.1 id.practical-devsecops.training/resources/jb6sk/login/harmony/img/favicon.ico
IP 5.78.100.44:443
ASN #212317 Hetzner Online GmbH
Requested by https://id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256
Certificate IssuerLet's Encrypt
Subjectid.practical-devsecops.training
Fingerprint5E:65:73:71:A1:72:80:E7:32:D1:6E:F3:55:A5:25:61:B7:09:EF:77
ValidityMon, 13 Jan 2025 03:22:56 GMT - Sun, 13 Apr 2025 03:22:55 GMT
File type PNG image data, 336 x 305, 8-bit/color RGBA, non-interlaced
Hash df79d1fcfb0e9c3f9930b4248da70762
3382d79547224e7da3c17a37b2ee4156804b8efa
363ee8b4d1a71adb58022fb2dfdbbfd1e45e3d089a1a680f0aed2dd3c885947a
GET /resources/jb6sk/login/harmony/img/favicon.ico HTTP/1.1
Host: id.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 11 Feb 2025 03:44:20 GMT
Content-Type: application/octet-stream
Transfer-Encoding: chunked
Connection: keep-alive
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cache-Control: max-age=2592000
X-Content-Type-Options: nosniff
Content-Encoding: gzip
X-XSS-Protection: 1; mode=block
GET id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/font/satoshi/Satoshi-Variable.woff2
5.78.100.44200 OK 43 kB URL GET HTTP/1.1 id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/font/satoshi/Satoshi-Variable.woff2
IP 5.78.100.44:443
ASN #212317 Hetzner Online GmbH
Requested by https://id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256
Certificate IssuerLet's Encrypt
Subjectid.practical-devsecops.training
Fingerprint5E:65:73:71:A1:72:80:E7:32:D1:6E:F3:55:A5:25:61:B7:09:EF:77
ValidityMon, 13 Jan 2025 03:22:56 GMT - Sun, 13 Apr 2025 03:22:55 GMT
File type Web Open Font Format (Version 2), TrueType, length 42588, version 1.0
Hash 70880e42f07b0386e261974cd14820a1
2d34d398b398a7fd88d21fae7642cdca908bf3ee
e739aff9b4d02c264341d6d4872edcda28e79373aeda936f659566a1cd3eb47f
GET /resources/jb6sk/login/harmony/assets/font/satoshi/Satoshi-Variable.woff2 HTTP/1.1
Host: id.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
DNT: 1
Connection: keep-alive
Cookie: HARMONY_ACTIVE_THEME=light
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 11 Feb 2025 03:44:21 GMT
Content-Type: application/octet-stream
Transfer-Encoding: chunked
Connection: keep-alive
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cache-Control: max-age=2592000
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
GET id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/index-BmAWTkst.js
5.78.100.44200 OK 1.6 kB URL GET HTTP/1.1 id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/index-BmAWTkst.js
IP 5.78.100.44:443
ASN #212317 Hetzner Online GmbH
Requested by https://id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256
Certificate IssuerLet's Encrypt
Subjectid.practical-devsecops.training
Fingerprint5E:65:73:71:A1:72:80:E7:32:D1:6E:F3:55:A5:25:61:B7:09:EF:77
ValidityMon, 13 Jan 2025 03:22:56 GMT - Sun, 13 Apr 2025 03:22:55 GMT
File type Java source, Unicode text, UTF-8 text, with very long lines (3615)
Hash 6bde4dce733e45513fae6acfcafcaed2
f4a82816e667a4d2fc6942e614955093a4d1d6ce
68c9e2b0d86d3bcefb668cfae67fc7118566bdd2e8e4d65ebd0c0ec4614e6ff5
GET /resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/index-BmAWTkst.js HTTP/1.1
Host: id.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: HARMONY_ACTIVE_THEME=light
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 11 Feb 2025 03:44:21 GMT
Content-Type: text/javascript;charset=UTF-8
Content-Length: 1596
Connection: keep-alive
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cache-Control: max-age=2592000
X-Content-Type-Options: nosniff
Content-Encoding: gzip
X-XSS-Protection: 1; mode=block
drive.practical-devsecops.training/_next/static/chunks/app/not-found-683d6ced9a462fb8.js
5.78.98.77200 OK 9.6 kB URL drive.practical-devsecops.training/_next/static/chunks/app/not-found-683d6ced9a462fb8.js
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type gzip compressed data, from Unix
Hash 9928dad5482276e22d1a2df967b39d4e
49aa7eefa10e8448700e35328872ff54db18bb0e
d6a6b83064b61a847ad7ac11d6b486e0068e0c4d358763c711017e42943daa97
GET /_next/static/chunks/app/not-found-683d6ced9a462fb8.js HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/accounts/login
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
content-type: application/javascript; charset=UTF-8
date: Tue, 11 Feb 2025 03:44:15 GMT
etag: W/"71d-194edcd8a10"
last-modified: Mon, 10 Feb 2025 03:00:58 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
drive.practical-devsecops.training/_next/static/chunks/145-1fdfdf3b99e7768a.js
5.78.98.77200 OK 11 kB URL drive.practical-devsecops.training/_next/static/chunks/145-1fdfdf3b99e7768a.js
IP 5.78.98.77:0
ASN #212317 Hetzner Online GmbH
File type gzip compressed data, from Unix
Hash 1015fafeca1da08a5b8ddbcc2c66398a
2701713dd812c9ca78ae2971865fd291f7068401
d66485cecf6993f893d141769ba94d5e5ea6c6a6668062e20cb9fc89d52f41ed
GET /_next/static/chunks/145-1fdfdf3b99e7768a.js HTTP/1.1
Host: drive.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/accounts/login
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
cache-control: public, max-age=31536000, immutable
content-encoding: gzip
content-type: application/javascript; charset=UTF-8
date: Tue, 11 Feb 2025 03:44:15 GMT
etag: W/"36ac-194edcd8a10"
last-modified: Mon, 10 Feb 2025 03:00:58 GMT
vary: Accept-Encoding
X-Firefox-Spdy: h2
GET id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256
5.78.100.44200 OK 4.3 kB URL User Request GET HTTP/1.1 id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256
IP 5.78.100.44:443
ASN #212317 Hetzner Online GmbH
Certificate IssuerLet's Encrypt
Subjectid.practical-devsecops.training
Fingerprint5E:65:73:71:A1:72:80:E7:32:D1:6E:F3:55:A5:25:61:B7:09:EF:77
ValidityMon, 13 Jan 2025 03:22:56 GMT - Sun, 13 Apr 2025 03:22:55 GMT
File type HTML document, ASCII text, with very long lines (4461), with no line terminators
Hash 873034cb8a2f4fbce6a018eb2cdda9d3
ee6c79363a5643e574ab67dd6c0bdd14f07aa460
30f531f69ef293eb41db707e9ea8d916e0be5b82bcd76cf1100b6bf2f788bbb5
GET /realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256 HTTP/1.1
Host: id.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/
Cookie: AUTH_SESSION_ID=616728de-5d6b-4a98-a12f-69af0a99b995.5896efe408f5-47642; AUTH_SESSION_ID_LEGACY=616728de-5d6b-4a98-a12f-69af0a99b995.5896efe408f5-47642
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 11 Feb 2025 03:44:18 GMT
Content-Type: text/html;charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Referrer-Policy: no-referrer
X-Frame-Options: SAMEORIGIN
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Robots-Tag: none
Cache-Control: no-store, must-revalidate, max-age=0
X-Content-Type-Options: nosniff
Content-Security-Policy: frame-src 'self'; frame-ancestors 'self'; object-src 'none';
Set-Cookie: AUTH_SESSION_ID=a577859d-7ef1-4cf4-89c7-06c166f57b2f.5896efe408f5-47642; Version=1; Path=/realms/public/; SameSite=None; Secure; HttpOnly
AUTH_SESSION_ID_LEGACY=a577859d-7ef1-4cf4-89c7-06c166f57b2f.5896efe408f5-47642; Version=1; Path=/realms/public/; Secure; HttpOnly
KC_RESTART=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICIyMjM3ZGE5Ny0xOWFhLTQzMzktOTViMi0yNzI3ODMyYTgyNzEifQ.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.Q-QZx0Z7KM0jRr4G0xTJWyuBXici66oiqL95JfPLshI; Version=1; Path=/realms/public/; Secure; HttpOnly
X-XSS-Protection: 1; mode=block
Content-Language: en
Content-Encoding: gzip
GET id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training&state=31faeed0-eb57-4188-b8f5-092c49593a58&response_mode=fragment&response_type=code&scope=openid&nonce=97856123-b089-4465-8ee0-91141c8ab18d&code_challenge=E1B-aNWcY3poCshWlDPoSTeM0QEiizIGkXigwHhXL8o&code_challenge_method=S256
0.0.0.0 0 B URL User Request GET id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training&state=31faeed0-eb57-4188-b8f5-092c49593a58&response_mode=fragment&response_type=code&scope=openid&nonce=97856123-b089-4465-8ee0-91141c8ab18d&code_challenge=E1B-aNWcY3poCshWlDPoSTeM0QEiizIGkXigwHhXL8o&code_challenge_method=S256
IP 0.0.0.0:0
Certificate IssuerLet's Encrypt
Subjectid.practical-devsecops.training
Fingerprint5E:65:73:71:A1:72:80:E7:32:D1:6E:F3:55:A5:25:61:B7:09:EF:77
ValidityMon, 13 Jan 2025 03:22:56 GMT - Sun, 13 Apr 2025 03:22:55 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training&state=31faeed0-eb57-4188-b8f5-092c49593a58&response_mode=fragment&response_type=code&scope=openid&nonce=97856123-b089-4465-8ee0-91141c8ab18d&code_challenge=E1B-aNWcY3poCshWlDPoSTeM0QEiizIGkXigwHhXL8o&code_challenge_method=S256 HTTP/1.1
Host: id.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://drive.practical-devsecops.training/
Cookie: AUTH_SESSION_ID=616728de-5d6b-4a98-a12f-69af0a99b995.5896efe408f5-47642; AUTH_SESSION_ID_LEGACY=616728de-5d6b-4a98-a12f-69af0a99b995.5896efe408f5-47642
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
GET id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/index.css
5.78.100.44200 OK 74 kB URL GET HTTP/1.1 id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/index.css
IP 5.78.100.44:443
ASN #212317 Hetzner Online GmbH
Requested by https://id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256
Certificate IssuerLet's Encrypt
Subjectid.practical-devsecops.training
Fingerprint5E:65:73:71:A1:72:80:E7:32:D1:6E:F3:55:A5:25:61:B7:09:EF:77
ValidityMon, 13 Jan 2025 03:22:56 GMT - Sun, 13 Apr 2025 03:22:55 GMT
File type ASCII text, with very long lines (65536), with no line terminators
Hash a0bc047922447374e122e45ee065d018
47e05967da06503570ac58d7e32cbc5c7b657578
2fa769d7478a9beb4de73025dc05f1feb46de68adf2da1d02de78f1ed578770d
GET /resources/jb6sk/login/harmony/assets/d39c3c7597be254c433ff03a544d739182cc1149/index.css HTTP/1.1
Host: id.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 11 Feb 2025 03:44:18 GMT
Content-Type: text/css;charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cache-Control: max-age=2592000
X-Content-Type-Options: nosniff
Content-Encoding: gzip
X-XSS-Protection: 1; mode=block
GET id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/font/index.css
5.78.100.44200 OK 192 B URL GET HTTP/1.1 id.practical-devsecops.training/resources/jb6sk/login/harmony/assets/font/index.css
IP 5.78.100.44:443
ASN #212317 Hetzner Online GmbH
Requested by https://id.practical-devsecops.training/realms/public/protocol/openid-connect/auth?client_id=cloudlabs&redirect_uri=https%3A%2F%2Fdrive.practical-devsecops.training%2Ffiles&state=9b092614-3156-4414-85c6-360007ad0871&response_mode=fragment&response_type=code&scope=openid&nonce=f53316f0-cd04-4191-929b-35962362b0ea&code_challenge=jtV12Pn6Vswx4CywuQ77n8aXiC1hAg-VFJ28z1svZto&code_challenge_method=S256
Certificate IssuerLet's Encrypt
Subjectid.practical-devsecops.training
Fingerprint5E:65:73:71:A1:72:80:E7:32:D1:6E:F3:55:A5:25:61:B7:09:EF:77
ValidityMon, 13 Jan 2025 03:22:56 GMT - Sun, 13 Apr 2025 03:22:55 GMT
File type ASCII text, with no line terminators
Hash bab6a4dd60cab2ab91da87971a5a8241
0d093add6aafd5b4857dae93c1143e1cc94fcc4c
37d8e1092d798a9d3c15354edbe1734748a963b873a002e034ae5693b4fb50a1
GET /resources/jb6sk/login/harmony/assets/font/index.css HTTP/1.1
Host: id.practical-devsecops.training
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:134.0) Gecko/20100101 Firefox/134.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Date: Tue, 11 Feb 2025 03:44:19 GMT
Content-Type: text/css;charset=UTF-8
Content-Length: 157
Connection: keep-alive
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cache-Control: max-age=2592000
X-Content-Type-Options: nosniff
Content-Encoding: gzip
X-XSS-Protection: 1; mode=block