support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu Open in urlscan Pro
18.158.239.122  Public Scan

URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Submission: On April 07 via manual from US — Scanned from DE

Summary

This website contacted 12 IPs in 3 countries across 7 domains to perform 85 HTTP transactions. The main IP is 18.158.239.122, located in Frankfurt am Main, Germany and belongs to AMAZON-02, US. The main domain is support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on March 24th 2022. Valid for: a year.
This is the only time support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
4 43 18.158.239.122 16509 (AMAZON-02)
1 7 18.159.117.221 16509 (AMAZON-02)
14 18.158.163.192 16509 (AMAZON-02)
1 23.216.77.197 20940 (AKAMAI-ASN1)
2 2a02:26f0:350... 20940 (AKAMAI-ASN1)
7 23.35.236.22 16625 (AKAMAI-AS)
3 2620:1ec:46::45 8068 (MICROSOFT...)
6 2a02:26f0:350... 20940 (AKAMAI-ASN1)
1 23.216.77.196 20940 (AKAMAI-ASN1)
1 152.199.19.160 15133 (EDGECAST)
3 51.132.193.104 8075 (MICROSOFT...)
85 12
Apex Domain
Subdomains
Transfer
64 myshn.eu
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
az416426.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
ajax.aspnetcdn.com.office.o365reverseproxy.garretmotion.myshn.eu
wcpstatic.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
videoplayercdn.osi.office.net.office.o365reverseproxy.garretmotion.myshn.eu
login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu
shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
login.live.com.office.o365reverseproxy.garretmotion.myshn.eu
logincdn.msauth.net.office.o365reverseproxy.garretmotion.myshn.eu
browser.pipe.aria.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
1 MB
7 office.net
support.content.office.net — Cisco Umbrella Rank: 455
636 KB
6 s-microsoft.com
c.s-microsoft.com — Cisco Umbrella Rank: 9491
i.s-microsoft.com — Cisco Umbrella Rank: 8578
205 KB
4 akamaized.net
statics-marketingsites-neu-ms-com.akamaized.net — Cisco Umbrella Rank: 29878
img-prod-cms-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 1075
prod-video-cms-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 26898
83 KB
3 microsoft.com
browser.events.data.microsoft.com — Cisco Umbrella Rank: 299
2 KB
3 gfx.ms
mem.gfx.ms — Cisco Umbrella Rank: 3602
55 KB
1 azure.net
amp.azure.net — Cisco Umbrella Rank: 16724
277 KB
85 7
Domain Requested by
33 support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu 3 redirects support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
13 www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
videoplayercdn.osi.office.net.office.o365reverseproxy.garretmotion.myshn.eu
7 support.content.office.net support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
6 shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
3 browser.events.data.microsoft.com az416426.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
3 i.s-microsoft.com support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
3 c.s-microsoft.com www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
3 mem.gfx.ms support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
mem.gfx.ms
2 login.live.com.office.o365reverseproxy.garretmotion.myshn.eu 1 redirects mem.gfx.ms
2 login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu
2 wcpstatic.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
2 img-prod-cms-rt-microsoft-com.akamaized.net support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
1 browser.pipe.aria.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
1 amp.azure.net www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
1 prod-video-cms-rt-microsoft-com.akamaized.net www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
1 logincdn.msauth.net.office.o365reverseproxy.garretmotion.myshn.eu login.live.com.office.o365reverseproxy.garretmotion.myshn.eu
1 videoplayercdn.osi.office.net.office.o365reverseproxy.garretmotion.myshn.eu 1 redirects
1 ajax.aspnetcdn.com.office.o365reverseproxy.garretmotion.myshn.eu support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
1 statics-marketingsites-neu-ms-com.akamaized.net support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
1 az416426.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
1 az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
85 21

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
go.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
aka.ms.office.o365reverseproxy.garretmotion.myshn.eu
www.xbox.com
onedrive.live.com.office.o365reverseproxy.garretmotion.myshn.eu
outlook.live.com.office.o365reverseproxy.garretmotion.myshn.eu
www.skype.com.office.o365reverseproxy.garretmotion.myshn.eu
www.onenote.com.office.o365reverseproxy.garretmotion.myshn.eu
azure.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
dynamics.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
powerplatform.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
developer.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
docs.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
techcommunity.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
azuremarketplace.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
appsource.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
visualstudio.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
login.live.com.office.o365reverseproxy.garretmotion.myshn.eu
support.xbox.com
templates.office.com.office.o365reverseproxy.garretmotion.myshn.eu
answers.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
portal.office.com.office.o365reverseproxy.garretmotion.myshn.eu
account.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
education.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
about.ads.microsoft.com
careers.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
news.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
privacy.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
choice.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
Subject Issuer Validity Valid
office.o365reverseproxy.garretmotion.myshn.eu
GlobalSign RSA OV SSL CA 2018
2022-03-24 -
2023-04-25
a year crt.sh
a248.e.akamai.net
DigiCert SHA2 Secure Server CA
2021-07-15 -
2022-07-20
a year crt.sh
*.content.office.net
Microsoft RSA TLS CA 01
2021-10-12 -
2022-10-12
a year crt.sh
identitycdn.msauth.net
Microsoft Azure TLS Issuing CA 01
2022-02-15 -
2023-02-10
a year crt.sh
www.microsoft.com
Microsoft RSA TLS CA 01
2021-07-28 -
2022-07-28
a year crt.sh
*.vo.msecnd.net
DigiCert SHA2 Secure Server CA
2021-08-06 -
2022-08-06
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure TLS Issuing CA 05
2022-03-02 -
2023-02-25
a year crt.sh

This page contains 4 frames:

Primary Page: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Frame ID: 7A34387020B9A7F6C11925561E9708EF
Requests: 64 HTTP requests in this frame

Frame: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/home/backgroundauth?provider=WindowsLiveId&end=True&fromAR=4
Frame ID: 16DBD23B79E4D7AD7B44A1F75541852A
Requests: 3 HTTP requests in this frame

Frame: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Frame ID: 79E3F09E7B3C9D08EDE61AE6F47A43F5
Requests: 17 HTTP requests in this frame

Frame: https://login.live.com.office.o365reverseproxy.garretmotion.myshn.eu/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu&uaid=3b072518-c162-494f-2974-ddf1e86ab4f0&partnerId=smcconvergence
Frame ID: 147506291CE9676A30117088B877D27C
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Microsoft-SupportMicrosoft-Support

Detected technologies

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

85
Requests

96 %
HTTPS

27 %
IPv6

7
Domains

21
Subdomains

12
IPs

3
Countries

2343 kB
Transfer

5866 kB
Size

23
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 38
  • https://videoplayercdn.osi.office.net.office.o365reverseproxy.garretmotion.myshn.eu/s/js/vxp.js HTTP 302
  • https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/videoplayer/js/vxpiframe.js
Request Chain 62
  • https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/auth/signin HTTP 302
  • https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/home/backgroundauth?provider=AAD&end=False HTTP 302
  • https://login.live.com.office.o365reverseproxy.garretmotion.myshn.eu/login.srf?wa=wsignin1.0&rpsnv=13&checkda=1&ct=1649328768&rver=7.3.6963.0&wp=MBI_SSL&wreply=https:%2F%2Fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%2Fauthredir%3Furl%3Dhttps%253a%252f%252fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%253a443%252fde-de%252fhome%252fbackgroundauth%253fprovider%253dWindowsLiveId%2526end%253dTrue%26hurl%3DVfCy%252bvtzslLHSKE2Apx03KEaKFeVB%252bZHhFguKGYA%252f9o%253d.USHJWbBsQgsyLa3Khzv4VdWd5HrY2fqZnJqanXETCrI%253d%26ipt%3D0%26sn%3Dalternate%26si%3D1%26wctx%3D1b8eeb59-dc3c-47f8-ad6e-f9689f515b9f&lc=1033&id=288908 HTTP 302
  • https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/authredir?url=https%3a%2f%2fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%3a443%2fde-de%2fhome%2fbackgroundauth%3fprovider%3dWindowsLiveId%26end%3dTrue&hurl=VfCy%2bvtzslLHSKE2Apx03KEaKFeVB%2bZHhFguKGYA%2f9o%3d.USHJWbBsQgsyLa3Khzv4VdWd5HrY2fqZnJqanXETCrI%3d&ipt=0&sn=alternate&si=1&wctx=1b8eeb59-dc3c-47f8-ad6e-f9689f515b9f HTTP 302
  • https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/home/backgroundauth?provider=WindowsLiveId&end=True&fromAR=4

85 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request de-de
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
120 KB
24 KB
Document
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ba8f2a50379ad130368586ff803d7f99028a96b4c68fb81deeba446c31671cde
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
max-age=0, no-cache, private
Connection
keep-alive
Content-Encoding
gzip
Content-Length
22794
Content-Type
text/html; charset=utf-8
Date
Thu, 07 Apr 2022 10:52:47 GMT
Expires
Thu, 07 Apr 2022 10:52:47 GMT
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Pragma
no-cache
Server
nginx
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-CorrelationId
41e42806-b502-43af-bff2-5c4e7d468b1b
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeFE
OdcSupFrontEnd_IN_7
X-OfficeVersion
16.0.15206.37650
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-UserSessionId
41e42806-b502-43af-bff2-5c4e7d468b1b
webfont.css
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/
747 B
1 KB
Stylesheet
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/webfont.css
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a7a445db9fd999ce5382a67797e4e9b2c8c513f6f879e6edc1325dff7218a9a8
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_19
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
195
Cache-Control
public, max-age=137
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
bd4a7a34-dd73-4a19-81e2-ea390d865f73
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/css
X-CorrelationId
bd4a7a34-dd73-4a19-81e2-ea390d865f73
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
css
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/
141 KB
25 KB
Stylesheet
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/css?v=y8K2rqi29EAZGnIIaiolhB5G9N4j-6WH0jX_lQdXZn41
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
99b0bf20405a5d08f6b7954bdb874b0a21061db94b3a851c9993cd809cbace6f
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_23
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
24588
Cache-Control
public, max-age=1025
Last-Modified
Wed, 06 Apr 2022 22:28:49 GMT
Server
nginx
X-UserSessionId
4b8c9e5e-1eca-4a0c-b765-e6301bb1f86b
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/css; charset=utf-8
X-CorrelationId
4b8c9e5e-1eca-4a0c-b765-e6301bb1f86b
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 11:09:52 GMT
officeShared
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/
7 KB
3 KB
Stylesheet
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/officeShared?v=pXCK6YdlIR7DPKm1oRk3LJWRsgycljqNR9K62ztcd0U1
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
4b458dd17c25332dc7a2e49b900ecbbcf9dd1b2b6d077a22e81865cc647f4638
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_7
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
1653
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:47 GMT
Server
nginx
X-UserSessionId
ba1c037e-4771-495f-9040-861afbe4021c
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/css; charset=utf-8
X-CorrelationId
ba1c037e-4771-495f-9040-861afbe4021c
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:47 GMT
homepageCss
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/
43 KB
7 KB
Stylesheet
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/homepageCss?v=6pOp7W0jBAbgdkSxMDwpMTwifMafHH9uAGcDuUgTINc1
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9ad98b9ada0c6c1ad66c83a7cb1f79ea7c2e197c7e935a1301d963ac42ceba2b
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_7
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
6276
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:47 GMT
Server
nginx
X-UserSessionId
ed6727f2-18bc-41ea-a483-585de6831fb3
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/css; charset=utf-8
X-CorrelationId
ed6727f2-18bc-41ea-a483-585de6831fb3
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:47 GMT
articleCss
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/
135 KB
20 KB
Stylesheet
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/articleCss?v=-SQsjUi01W7DixnTMbdu7nH_PU0tvD5O57BG-A0cFxs1
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3ace41ed0034aa1be6a8848257062c3edd6df74901f86c2e98f1a532f225f038
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_19
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
18918
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:47 GMT
Server
nginx
X-UserSessionId
f98967ae-d6ab-45e5-8a65-5c7bf7afc133
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/css; charset=utf-8
X-CorrelationId
f98967ae-d6ab-45e5-8a65-5c7bf7afc133
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:47 GMT
topNavCss
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/
4 KB
2 KB
Stylesheet
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/topNavCss?v=SN0nw8ABZH7RPKK_m1WRIEbHZ8cpoPFTmcQHnKNurS41
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3049d508e0bdcbf5a36e0333a0d809fa21bd29e66bdd30fd7cdcd834fcbcd210
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_2
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
1178
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:47 GMT
Server
nginx
X-UserSessionId
dfbaa62d-0cef-458a-8760-a6f310809e4d
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/css; charset=utf-8
X-CorrelationId
dfbaa62d-0cef-458a-8760-a6f310809e4d
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:47 GMT
jsll-4.3.5.js
az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/
55 KB
19 KB
Script
General
Full URL
https://az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/jsll-4.3.5.js
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.159.117.221 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-159-117-221.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
6c21a709457597b1b1e4fb9316aa7dbd25580b2bc1069395b15499bf9ba3191d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Thu, 07 Apr 2022 10:52:47 GMT
Content-Encoding
gzip
Content-MD5
yvXHFTB8uAvUsw4tqOlcNw==
Age
1008
X-Cache
HIT
Connection
keep-alive
Content-Length
18480
x-ms-lease-status
unlocked
Last-Modified
Mon, 22 Feb 2021 22:12:57 GMT
Server
nginx
Etag
0x8D8D77F0258B7A8
Vary
Accept-Encoding
Content-Type
text/javascript; charset="utf-8"
Access-Control-Allow-Origin
*
x-ms-request-id
4ac4e71c-e01e-0024-636b-4a5665000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=1800, immutable
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
ms.analytics-web-3.min.js
az416426.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/c/
134 KB
46 KB
Script
General
Full URL
https://az416426.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/c/ms.analytics-web-3.min.js
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.159.117.221 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-159-117-221.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8c5dc2b031d04dba464b94b0cf4e1ada618ebf194a8579a60f1e06ba014c421f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
x-ms-meta-lastmodified
2020-10-23 20:20:22
Content-MD5
n/xFUGQu+ZhD4o8p+0MLCQ==
Age
910
X-Cache
HIT
Connection
keep-alive
Content-Length
46587
x-ms-lease-status
unlocked
x-ms-meta-jssdkver
3.1.11
Last-Modified
Fri, 04 Mar 2022 00:35:44 GMT
Server
nginx
Etag
0x8D9FD76EB86CA71
Vary
Accept-Encoding
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
x-ms-request-id
a14ef610-b01e-000d-106b-4a20a1000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=1800, immutable, no-transform
x-ms-meta-jssdksrc
[cdn]/scripts/c/ms.analytics-web-3.1.11.min.js
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 11:22:48 GMT
floodgate
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/
14 KB
4 KB
Stylesheet
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/floodgate?v=JzREktuAEVcWhhlNU-_ejiYX_KyxAoTdPHAq_nXcyRY1
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
08cf23efd5690dca494b8d97bef56e71649050e630650726b1ea9e15ba1a92ff
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_19
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
2553
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:47 GMT
Server
nginx
X-UserSessionId
92597216-553d-42dd-b379-33deb8a77782
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/css; charset=utf-8
X-CorrelationId
92597216-553d-42dd-b379-33deb8a77782
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:47 GMT
ef-a24652
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2...
166 KB
23 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/dd-4224e1/ef-a24652?ver=2.0&_cf=20210618
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8a139e9d5d99d4c2974df25078302ff852e3a687ab000d4b4627fd4f8f8698f9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
80932d40fbf5cc4eb1dcb3407248bb4e
Date
Thu, 07 Apr 2022 10:52:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-RTag
RT
X-S2
2022-01-04T00:50:06
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
783a8aed-91a5-4b60-a3b4-703071be9f14
TLS_version
tls1.2
X-S1
2022-01-04T00:50:06
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Connection
keep-alive
MS-CV
7npn2jlr20+Bw/Bz.0
Content-Length
22560
X-XSS-Protection
1; mode=block
Timing-Allow-Origin
*
Last-Modified
Tue, 04 Jan 2022 00:50:06 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-12-11T09:19:10.0000000Z}
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=23464638
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.8015.2375
Expires
Wed, 04 Jan 2023 00:50:05 GMT
override.css
statics-marketingsites-neu-ms-com.akamaized.net/statics/
1 KB
907 B
Stylesheet
General
Full URL
https://statics-marketingsites-neu-ms-com.akamaized.net/statics/override.css
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.216.77.197 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-216-77-197.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0bd288d5397a69ead391875b422bf2cbdcc4f795d64aa2f780aff45768d78248

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
Date
Thu, 07 Apr 2022 10:52:47 GMT
Content-Encoding
gzip
Last-Modified
Tue, 11 Jun 2019 23:22:13 GMT
Server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
ETag
0x8D6EEC3A2D67C35
Vary
Accept-Encoding
Content-Type
text/css
x-ms-request-id
abce744b-901e-0041-680c-342219000000
x-ms-version
2009-09-19
Connection
keep-alive
Content-Length
473
intl.css
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/
9 KB
2 KB
Stylesheet
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/intl.css
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2d6cdcb52f0d9b8e8467a093fb69d56bbf73d79b7aeb48a8e93ada59eeacf902
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_11
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
1268
Cache-Control
public, max-age=138
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
8c4908c1-1247-4abf-abb2-08d8134eeb1a
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/css
X-CorrelationId
8c4908c1-1247-4abf-abb2-08d8134eeb1a
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
RE1Mu3b
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
4 KB
4 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2a02:26f0:3500:7::17d8:4dc8 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960
Security Headers
Name Value
X-Frame-Options deny

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

timing-allow-origin
*
date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Mon, 04 Apr 2022 21:16:56 GMT
x-datacenter
northeu
x-source-length
4054
x-frame-options
deny
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=210177
x-activityid
9a3512b4-f49a-4eba-8e61-51ee865df123
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
content-length
4054
expires
Sat, 09 Apr 2022 21:15:45 GMT
microsoft365.64x64.svg
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/
466 B
1 KB
Image
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/microsoft365.64x64.svg
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
50021f2ed7664366a7ce7e948b341fce1a6ec8903a7e94b0a8b207f189646bb5
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_19
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Content-Length
466
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
8ffc58da-474a-4754-8784-f45f7e3aeded
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
image/svg+xml
X-CorrelationId
8ffc58da-474a-4754-8784-f45f7e3aeded
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:48 GMT
office.64x64x32.png
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/
7 KB
8 KB
Image
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/office.64x64x32.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
97661489aa70dd4d01783d05ad1d9a799326b9d5e77059b3bbdf58161ae23c54
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_18
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
7180
Cache-Control
public, max-age=13
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
2f12a48c-0af6-4a7b-89ab-f99350d79ab3
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
image/png
X-CorrelationId
2f12a48c-0af6-4a7b-89ab-f99350d79ab3
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
outlook.64x64x32.png
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/
7 KB
7 KB
Image
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/outlook.64x64x32.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e7c56cb393c76caf1a7826502551c998933b5c5ebc8332dd329f177b031183d2
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_21
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
6621
Cache-Control
public, max-age=269
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
351125d5-ca6b-42be-ae90-8bf309e0adc3
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
image/png
X-CorrelationId
351125d5-ca6b-42be-ae90-8bf309e0adc3
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
onedrive.64x64x32.png
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/
5 KB
6 KB
Image
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/onedrive.64x64x32.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9509144d70b7117d3e4e0bde7fe33ac714dbe391bb71bae8db0009fd2a2447dd
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_17
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
5282
Cache-Control
public, max-age=197
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
d22efc11-4454-432d-a6ac-e3919eff3025
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
image/png
X-CorrelationId
d22efc11-4454-432d-a6ac-e3919eff3025
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
windows11.64x64.png
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/
263 B
1 KB
Image
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/windows11.64x64.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
eed8e64aa60ad838a54594fbaf4d7b77605a354d5528bc2d9f215f87dd770438
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_16
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
225
Cache-Control
public, max-age=251
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
c54e2803-eac9-422f-9e45-6d220251cbd9
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
image/png
X-CorrelationId
c54e2803-eac9-422f-9e45-6d220251cbd9
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
surface.64x64.png
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/
3 KB
4 KB
Image
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/surface.64x64.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
bce303e31be06c27246b1c8c006655ce5d2dfed5687cd4703209b911984cb2c4
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_3
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
3082
Cache-Control
public, max-age=99
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
53613d3d-20b6-4f65-a2ed-3fc4acebe481
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
image/png
X-CorrelationId
53613d3d-20b6-4f65-a2ed-3fc4acebe481
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
xbox.64x64x32.png
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/
5 KB
6 KB
Image
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/xbox.64x64x32.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e44260a2a21942834fba64412665c2ee0d42d160eb5a2f37f708765917a21257
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_22
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
4992
Cache-Control
public, max-age=9
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
81237296-7b5f-498c-8a3f-0aaf4baed11c
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
image/png
X-CorrelationId
81237296-7b5f-498c-8a3f-0aaf4baed11c
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
teams.64x64x32.png
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/
6 KB
6 KB
Image
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/teams.64x64x32.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8cdd76734097623d3c4922eba358328070aeecd955fa0cb1a2c5c822d29e8570
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_14
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
5559
Cache-Control
public, max-age=118
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
a66979ef-f400-463d-b761-e8cedbb61511
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
image/png
X-CorrelationId
a66979ef-f400-463d-b761-e8cedbb61511
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
shoppingcart_64x64.png
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/
405 B
1 KB
Image
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/shoppingcart_64x64.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3c5ce9b2d597d1ac02c6b99917bb8fb8728ca9d14cf909f942c8b10e7461a4cf
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_16
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
389
Cache-Control
public, max-age=160
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
ca06b9ad-23d1-4161-ab99-504fae269037
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
image/png
X-CorrelationId
ca06b9ad-23d1-4161-ab99-504fae269037
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
microsoft-edge.64x64x32.png
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/
9 KB
9 KB
Image
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socimages/appicons/microsoft-edge.64x64x32.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d38bac5279e77140d6e622c8f4f4de0cda91806c32bb5ecba007556e15504b81
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_8
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
8733
Cache-Control
public, max-age=134
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
9267a8ac-5279-420c-a214-f29f51394738
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
image/png
X-CorrelationId
9267a8ac-5279-420c-a214-f29f51394738
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
c5ecd983-e264-4d81-812a-dfb332265591.png
support.content.office.net/de-de/media/
188 KB
189 KB
Image
General
Full URL
https://support.content.office.net/de-de/media/c5ecd983-e264-4d81-812a-dfb332265591.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.236.22 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-22.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
fde57323b829ac3b82e392b863ed26bcbbb4a6ed649c467b9ca456d2a19752fd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Fri, 06 Aug 2021 15:43:49 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
qh4FGEEadWHkEqttX3TgMQ==
etag
0x8D958F0FC3AA256
content-type
image/png
x-ms-request-id
b211c965-801e-010a-6086-a46faa000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
192733
e8353844-a8a1-4be1-8fca-18c6281bfb14.jpg
support.content.office.net/de-de/media/
53 KB
53 KB
Image
General
Full URL
https://support.content.office.net/de-de/media/e8353844-a8a1-4be1-8fca-18c6281bfb14.jpg
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.236.22 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-22.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1af44bbf40e73fbeacb4aa6f4a295a6e7f0fac4bbad77c4e97d811354f93a194

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Tue, 19 Jan 2021 01:21:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
t1uQiLofNdS4xKzeTu0OrQ==
etag
0x8D8BC1882C6C818
content-type
image/jpeg
x-ms-request-id
8614d83d-001e-0110-1409-ee40c5000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
54081
4721fcd8-923c-4f4e-80da-645afaa4a0e5.png
support.content.office.net/de-de/media/
94 KB
95 KB
Image
General
Full URL
https://support.content.office.net/de-de/media/4721fcd8-923c-4f4e-80da-645afaa4a0e5.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.236.22 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-22.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b195e3d94892db3b2890f1721367a655fc7852230805e6449b406a588f8c7305

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Sat, 02 Oct 2021 13:15:46 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
Iv+LiPq172sdVsRGtdovlg==
etag
0x8D985A6BEE08FA9
content-type
image/png
x-ms-request-id
3cbe0cfb-001e-011b-348f-b758b1000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
96293
95786208-9e27-49e3-ab62-6a35349826bc.png
support.content.office.net/de-de/media/
83 KB
84 KB
Image
General
Full URL
https://support.content.office.net/de-de/media/95786208-9e27-49e3-ab62-6a35349826bc.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.236.22 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-22.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
31f466df20bee1d55405a24feadbaa86a1d4164d6ccea9da98ddb444c27ce180

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Fri, 19 Nov 2021 12:23:59 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
hq3G921G/kFOsyAIZ4I2Ww==
etag
0x8D9AB577705015D
content-type
image/png
x-ms-request-id
ba5b9bda-901e-00f4-3e40-dd159a000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
85266
b359483c-b210-42fa-bc2d-da8b9a9b5fd6.jpg
support.content.office.net/de-de/media/
34 KB
35 KB
Image
General
Full URL
https://support.content.office.net/de-de/media/b359483c-b210-42fa-bc2d-da8b9a9b5fd6.jpg
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.236.22 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-22.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a82030fd6ec468924f2f76cd72fb4ea34ed7b079da497319323139574c6504cf

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Tue, 19 Jan 2021 01:18:23 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
+e1FGHq9JPZisijD0EFJ0A==
etag
0x8D8BC181DC438A6
content-type
image/jpeg
x-ms-request-id
dbece78b-401e-013e-0c06-eec002000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
35018
4873755a-8b1e-497e-bc54-101d1e75d3e7.png
support.content.office.net/de-de/media/
87 KB
88 KB
Image
General
Full URL
https://support.content.office.net/de-de/media/4873755a-8b1e-497e-bc54-101d1e75d3e7.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.236.22 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-22.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
2a38c4e7692efecbf4b5f6efd20ddbd3d77d2edc91f8a76132431c6a068a6e41

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Fri, 01 Oct 2021 08:21:50 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
sfWzT9RlPsxVpJW3pqWbUQ==
etag
0x8D984B484B78832
content-type
image/png
x-ms-request-id
e1d00708-e01e-009d-2b9d-b64a36000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
89401
jquery-1.9.1.min.js
ajax.aspnetcdn.com.office.o365reverseproxy.garretmotion.myshn.eu/ajax/jQuery/
90 KB
33 KB
Script
General
Full URL
https://ajax.aspnetcdn.com.office.o365reverseproxy.garretmotion.myshn.eu/ajax/jQuery/jquery-1.9.1.min.js
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.159.117.221 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-159-117-221.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c12f6098e641aaca96c60215800f18f5671039aecf812217fab3c0d152f6adb4
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Age
18956564
X-Cache
HIT
Connection
keep-alive
Content-Length
32819
X-XSS-Protection
1; mode=block
Timing-Allow-Origin
*
Last-Modified
Mon, 31 Oct 2016 23:11:01 GMT
Server
nginx
Etag
"8030b6bcc33d21:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
public,max-age=31536000
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
wcp-consent.js
wcpstatic.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mscc/lib/v2/
280 KB
81 KB
Script
General
Full URL
https://wcpstatic.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mscc/lib/v2/wcp-consent.js
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f71d474ad7d63625f8619a7088e33ed101258c02812ccbccb9370b1821e9cce5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
Vary
Accept-Encoding
Content-MD5
bayEWRcBe3ATXM+K9o1rLg==
Age
11285
X-Cache
HIT, CONFIG_NOCACHE
Connection
keep-alive
Content-Length
81985
x-ms-lease-status
unlocked
Last-Modified
Mon, 28 Feb 2022 19:38:30 GMT
Server
nginx
ETag
0x8D9FAF1E6285DA5
X-Azure-Ref
0gMJOYgAAAAAIe/5TiGyvR6GmfTvggPX2RlJBMzFFREdFMDMxNgAzOWI0NjE1Ny1jYjllLTQ5YjctYTY1YS04NzIyYTNmODI0ZTQ=
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b6e51f37-e01e-0049-4953-4a9771000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Cache-Control
max-age=43200
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
37-8473b9
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/8e-e88b64/93-04b71e/dd-2cee44/49-a00ab0/92-02e55d/7c-dcea75/75-fca...
133 KB
36 KB
Script
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/8e-e88b64/93-04b71e/dd-2cee44/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/a0-23c4ba/a7-f7a340/48-6ed936/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/b0-07f293/1e-9d9d16/52-f0367f/1f-b57352/8d-b89eaf/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/37-8473b9?ver=2.0&_cf=20210618&iife=1
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c4d3afc322cd0c1ac8220aa4e775650ddfe2aad372092c3b24fa0b1d3a03431a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
f93f9e51a081c947b6e425cb4742c0b2
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-RTag
RT
X-S2
2022-02-01T21:11:31
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
22c9be6f-88f8-414e-9228-de3cfd0679a7
TLS_version
tls1.2
X-S1
2022-02-01T21:11:31
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Connection
keep-alive
MS-CV
JzKralZIxkS74+xx.0
Content-Length
35699
X-XSS-Protection
1; mode=block
Timing-Allow-Origin
*
Last-Modified
Tue, 01 Feb 2022 21:11:31 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-01-13T07:17:00.0000000Z}
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=25957200
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.8047.41910
Expires
Wed, 01 Feb 2023 21:12:48 GMT
meversion
mem.gfx.ms/
28 KB
10 KB
Script
General
Full URL
https://mem.gfx.ms/meversion?partner=SMCConvergence&market=de-de&uhf=1
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
df07fb524fa141a0e0bc851e9910d2278e23540be690e61dbf71dbbd5f2bcb4f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
x-azure-ref-originshield
09LdOYgAAAACS35qdJYWpQJbKtuHlIeZhQU1TMDRFREdFMTkyMgBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
date
Thu, 07 Apr 2022 10:52:47 GMT
x-azure-ref
0gMJOYgAAAABD6sIP2yRZQZZUq65bVmNyRlJBRURHRTEwMDgAZWFjNWY0OWYtZTAyZC00ZjQxLWIwYTYtMmQ1MGY5ZmNmODRh
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, no-transform, max-age=43200
x-ua-compatible
IE=edge
expires
Thu, 07 Apr 2022 21:25:50 GMT
support
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/
44 KB
15 KB
Script
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/support?v=pomfIF1PyhxLAWydA4z5q5fiTHQqfT_C_bU4yJB3dp81
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d439b8b41ccb6e1fc24534913239020805e4127c134eab7745316b7575ceab1f
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_7
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
13975
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:48 GMT
Server
nginx
X-UserSessionId
35dd7ec9-c7ca-4360-9f4c-d07cf53ad3b0
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/javascript; charset=utf-8
X-CorrelationId
35dd7ec9-c7ca-4360-9f4c-d07cf53ad3b0
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:48 GMT
topNav
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/
1 KB
1 KB
Script
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/topNav?v=PiaMaX84RXbSvkHn4dpAbEBHb5xeM63H1KMjCE1PFNI1
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ab4f2860f59be220aceaf544ad750250b62812d1ff5470f695e4e2199cf77f81
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_7
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
421
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:48 GMT
Server
nginx
X-UserSessionId
3bb6b083-4da2-4e4c-bc58-389eafa1b315
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/javascript; charset=utf-8
X-CorrelationId
3bb6b083-4da2-4e4c-bc58-389eafa1b315
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:48 GMT
autoSuggest
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/
112 KB
42 KB
Script
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/autoSuggest?v=TrjWgBpbqSVnsY8NWPkXzoT_DDPbXdmWeLTXcH2lyLw1
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
94fb96e589402e48dab1020a039dea0354e2362803aec419279d5c6bfd10a0fd
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_19
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
41766
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:48 GMT
Server
nginx
X-UserSessionId
7a3967e3-8ef1-4152-a501-64e3619f888c
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/javascript; charset=utf-8
X-CorrelationId
7a3967e3-8ef1-4152-a501-64e3619f888c
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:48 GMT
homepage
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/
108 KB
41 KB
Script
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/homepage?v=g_wzrD20GgVi0u2P-zpnE-8rYSgyICWFpjvRRGbSpec1
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9bff4da0ccb601c0a41e2d4a1a0d3a68b4d23a1f72b1128c8c0fa29f56fb377d
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_7
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
40455
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:48 GMT
Server
nginx
X-UserSessionId
fbad07f4-eda0-440b-b1b6-8b86dd500efe
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/javascript; charset=utf-8
X-CorrelationId
fbad07f4-eda0-440b-b1b6-8b86dd500efe
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:48 GMT
article
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/
70 KB
18 KB
Script
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/article?v=CytfuWMKw5MnCAGa5-fDHWgP_nmirM6qB_QJ4uthhAk1
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
6ac05b329dddf25d1af0b72a89c12803bc416d2c7034832306a0a7b5f64ddd97
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_2
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
17561
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:48 GMT
Server
nginx
X-UserSessionId
a3cef240-e41e-4499-8ee4-f28d0f82f948
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/javascript; charset=utf-8
X-CorrelationId
a3cef240-e41e-4499-8ee4-f28d0f82f948
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:48 GMT
vxpiframe.js
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/videoplayer/js/
Redirect Chain
  • https://videoplayercdn.osi.office.net.office.o365reverseproxy.garretmotion.myshn.eu/s/js/vxp.js
  • https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/videoplayer/js/vxpiframe.js
18 KB
7 KB
Script
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/videoplayer/js/vxpiframe.js
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
38b9fe0b4db5e82d8ebdb48f41458eb8c9588405ef2835e5b8d999b7202309d6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
577670842fde6043bf4deb56d9f9d831
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
Vary
Accept-Encoding
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
ba8afb48-fd29-464b-a9bf-f713c5ad1962
TLS_version
tls1.2
Connection
keep-alive
MS-CV
K93N7YFrDE24qpmR.0
Content-Length
6228
X-XSS-Protection
1; mode=block
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-06-03T05:24:02.0000000Z}
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/x-javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
private, no-transform
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.7823.38521

Redirect headers

Pragma
no-cache
Date
Thu, 07 Apr 2022 10:52:48 GMT
Server
nginx
Connection
keep-alive
Location
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/videoplayer/js/vxpiframe.js
Cache-Control
max-age=0, no-cache, no-store
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Content-Length
0
Expires
Thu, 07 Apr 2022 10:52:48 GMT
floodgate
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/
272 KB
66 KB
Script
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/floodgate?v=TmE5Y6pEDFj7HDX-IXKVzO4ib4pnvjiUnPE_1ebawSE1
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7e230e6c295f8dc2939cd4a27f8aa750869198ca4fb8cfebd872c41660b1d52f
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_2
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
66629
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:48 GMT
Server
nginx
X-UserSessionId
4f629a42-2ae9-453e-9d98-3f4ea741614a
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/javascript; charset=utf-8
X-CorrelationId
4f629a42-2ae9-453e-9d98-3f4ea741614a
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:48 GMT
mwfmdl2-v3.54.woff
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mwf/_h/v3.54/mwf.app/fonts/
26 KB
27 KB
Font
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/dd-4224e1/ef-a24652?ver=2.0&_cf=20210618
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
22b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/dd-4224e1/ef-a24652?ver=2.0&_cf=20210618
Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
14e4dbc3e8f3ed4f9cb59325547694d9
Date
Thu, 07 Apr 2022 10:52:48 GMT
X-Content-Type-Options
nosniff
X-RTag
RT
X-EdgeConnect-MidMile-RTT
0
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
e8fa955f-080f-457a-97d3-5a67dba02e75
TLS_version
tls1.2
Connection
keep-alive
MS-CV
1cpsmecsh0CTZHLI.0
Content-Length
26288
X-XSS-Protection
1; mode=block
Access-Control-Allow-Origin
*
Last-Modified
Tue, 18 May 2021 03:45:38 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-05-07T09:29:32.0000000Z}
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/font-woff
X-EdgeConnect-Origin-MEX-Latency
101
Cache-Control
public, max-age=3516778
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.7797.2686
Expires
Wed, 18 May 2022 03:45:46 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/dd-4224e1/ef-a24652?ver=2.0&_cf=20210618
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:594::356e Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=75433
accept-ranges
bytes
content-length
29388
expires
Fri, 08 Apr 2022 07:50:01 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/
33 KB
34 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/dd-4224e1/ef-a24652?ver=2.0&_cf=20210618
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:594::356e Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=331783
accept-ranges
bytes
content-length
34052
expires
Mon, 11 Apr 2022 07:02:31 GMT
76bb3497-baf7-4f68-ac15-0da34f0caf56.png
support.content.office.net/en-us/media/
92 KB
93 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/76bb3497-baf7-4f68-ac15-0da34f0caf56.png
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/homepageCss?v=6pOp7W0jBAbgdkSxMDwpMTwifMafHH9uAGcDuUgTINc1
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.236.22 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-236-22.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d66573493a7baebfb1ebf6913e924129bebf36b563d84a7e613a6418a79637fd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Thu, 07 Oct 2021 18:46:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
8jeM5nnNRwYVvA9f37BIaA==
etag
0x8D989C2D12875EB
content-type
image/png
x-ms-request-id
e3fa72c0-b01e-008e-4fb2-bb7fd7000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
94486
latest.woff
i.s-microsoft.com/fonts/segoe-ui/west-european/normal/
40 KB
41 KB
Font
General
Full URL
https://i.s-microsoft.com/fonts/segoe-ui/west-european/normal/latest.woff
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/webfont.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:594::356e Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
1ee846986fbf0bfc9f0996f563d748589a32b29af6a6e444312c5a4da27504c1

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
server
Microsoft-IIS/10.0
x-powered-by
ASP.NET
etag
"48e1d383e9c7d51:0"
content-type
application/font-woff
access-control-allow-origin
*
cache-control
public, max-age=1090929
accept-ranges
bytes
content-length
41280
OffSMDL2.4.50.woff
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socfonts/
43 KB
44 KB
Font
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socfonts/OffSMDL2.4.50.woff
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/css?v=y8K2rqi29EAZGnIIaiolhB5G9N4j-6WH0jX_lQdXZn41
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2c9728c235211d8956826af42d99936b409536e6027e9162835731d5b005d462
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/css?v=y8K2rqi29EAZGnIIaiolhB5G9N4j-6WH0jX_lQdXZn41
Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_8
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
44146
Cache-Control
public, max-age=90
Server
nginx
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-UserSessionId
e922aca0-4846-4562-b8fe-a77bdd928cc5
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
font/x-woff
Access-Control-Allow-Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
X-CorrelationId
e922aca0-4846-4562-b8fe-a77bdd928cc5
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
latest.woff
i.s-microsoft.com/fonts/segoe-ui/west-european/semibold/
35 KB
35 KB
Font
General
Full URL
https://i.s-microsoft.com/fonts/segoe-ui/west-european/semibold/latest.woff
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/webfont.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:594::356e Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
942e5dd201200674506b0df50c1afef021fff6d5bd7bb7f600ded8617dbcb386

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
server
Microsoft-IIS/10.0
x-powered-by
ASP.NET
etag
"5b68d583e9c7d51:0"
content-type
application/font-woff
access-control-allow-origin
*
cache-control
public, max-age=1184598
accept-ranges
bytes
content-length
35900
latest.woff
i.s-microsoft.com/fonts/segoe-ui/west-european/light/
33 KB
33 KB
Font
General
Full URL
https://i.s-microsoft.com/fonts/segoe-ui/west-european/light/latest.woff
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/webfont.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:594::356e Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
0ed2dc761ddf650b9aab0c366f43ddea0db81e13bbe603a21f2bfef519387ce9

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

date
Thu, 07 Apr 2022 10:52:48 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
server
Microsoft-IIS/10.0
x-powered-by
ASP.NET
etag
"3d5bd283e9c7d51:0"
content-type
application/font-woff
access-control-allow-origin
*
cache-control
public, max-age=794485
accept-ranges
bytes
content-length
33556
authorize
login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/common/oauth2/ Frame 16DB
150 KB
54 KB
Document
General
Full URL
https://login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/common/oauth2/authorize?response_mode=form_post&response_type=id_token+code&scope=openid&nonce=20fdc9f7-6de2-419d-9bcd-94c43e7a09f5.637849255678285896&state=https:%2f%2fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%2fde-de%2fhome%2fbackgroundauth%3fprovider%3dAAD%26end%3dFalse&client_id=4b233688-031c-404b-9a80-a4f3f2351f90&redirect_uri=https:%2f%2fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%2fauth%2fsignin&prompt=none
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.159.117.221 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-159-117-221.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
209cd9c48e55aea289a41d745e454c604cd4eb4fdcfaa47f8e9250aafe407b40
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
54387
Content-Type
text/html; charset=utf-8
Date
Thu, 07 Apr 2022 10:52:48 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-ests-server
2.1.12570.16 - NEULR1 ProdSlices
x-ms-request-id
c7936a86-c376-45b0-9008-d9a2d1738801
t.js
shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/v1/
281 B
1 KB
Script
General
Full URL
https://shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/v1/t.js?ver=%272.1%27&name=%27Ms.Webi.PageView%27&time=%272022-04-07T10%3A52%3A47.651Z%27&os=%27Windows%27&appId=%27JS%3Asupport.office.com.office.o365reverseproxy.garretmotion.myshn.eu%27&-ver=%271.0%27&-impressionGuid=%2747fa65ae-7493-43a3-8236-d2231970cba0%27&-pageName=%27de-de%27&-uri=%27https%3A%2F%2Fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%2Fde-de%27&-market=%27de-DE%27&-pageType=%27Home%27&-resHeight=1200&-resWidth=1600&-pageTags=%27%7B%22metaTags%22%3A%7B%22stv%22%3A%221601520637650%22%2C%22asst%22%3A%22S.HP.smc-home%22%2C%22pagescope%22%3A%22o365ww%22%2C%22prdct%22%3A%22office.com%22%2C%22title%22%3A%22Microsoft-Support%22%2C%22expid%22%3A%22P-E-1009540-2-7%3BP-E-1005647-2-7%3BP-E-1002173-3-9%3BP-E-1000883-3-9%3BP-E-1000884-C1-7%3BP-E-1007081-C1-5%3BP-E-1007082-C1-5%3BP-E-1002779-C1-6%3BP-R-1009471-1-2%3BP-R-1000786-2-5%3BP-R-113175-4-7%3BP-R-113174-1-2%3BP-R-110379-1-7%3BP-R-107838-3-4%3BP-R-106524-1-3%3BP-R-101783-1-2%3BP-R-97577-1-5%3BP-R-97457-1-10%3BP-R-94390-1-2%3BP-R-94360-4-6%3BP-R-93778-1-3%3BP-R-93416-1-3%3BP-R-93413-1-2%3BP-R-90963-2-2%3BP-R-81050-2-16%3BP-R-85662-1-2%3BP-R-81586-2-6%3BP-R-80816-1-2%3BP-R-80813-1-2%3BP-R-73296-2-15%3BP-R-72164-1-2%3BP-R-63397-1-9%3BP-R-68455-1-2%22%2C%22variationid%22%3A%22ECS%22%2C%22userFlightingId%22%3A%22386d2edd-5c5a-4cc8-a272-67c81c224855%22%2C%22isAssistedHelpEnabled%22%3A%22False%22%2C%22isDeepLinkingEnabled%22%3A%22False%22%2C%22themeName%22%3A%22Legacy%22%2C%22selfHelpExp%22%3A%22win10m365_uhf%22%2C%22ms.correlationId%22%3A%2241e42806-b502-43af-bff2-5c4e7d468b1b%22%2C%22ms.lang%22%3A%22de%22%2C%22ms.loc%22%3A%22DE%22%2C%22ms.ocpub.assetID%22%3A%22S.HP.smc-home%22%2C%22ms.pagetype%22%3A%22Home%22%2C%22ms.pltfrm%22%3A%22OCPub%22%2C%22ms.prod%22%3A%22Office%22%2C%22ms.sitesec%22%3A%22Support%22%2C%22ms.sitever%22%3A%221601520637650%22%7D%7D%27&-behavior=0&*baseType=%27Ms.Content.PageView%27&*cookieEnabled=true&*isJs=true&*title=%27Microsoft-Support%27&*isLoggedIn=false&*flashInstalled=false&ext-app-env=%27Production%27&ext-javascript-ver=%271.1%27&ext-javascript-libVer=%274.3.5%27&ext-javascript-domain=%27support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%27&ext-javascript-userConsent=false&$mscomCookies=false
Requested by
Host: az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/jsll-4.3.5.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7a82f9321e946255f71b7c88781443021842a8e66ef8fcd628e5ae7756244d0e
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Pragma
no-cache
Date
Thu, 07 Apr 2022 10:52:48 GMT
X-Content-Type-Options
nosniff
Server
nginx
X-Robots-Tag
none
Connection
keep-alive
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Cache-Control
no-cache, no-store
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
MS-CV
M11SYFstWk2k8tQpmAHvxw.0
Content-Type
application/javascript
Content-Length
281
Expires
0
meBoot.min.js
mem.gfx.ms/scripts/me/MeControl/10.21162.3/de-DE/
155 KB
29 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.21162.3/de-DE/meBoot.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=SMCConvergence&market=de-de&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a1e1703e2f692c757ea67c8a045849c7f9f07d27e7c3cdddd211bfda2b612189
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
last-modified
Thu, 20 Jan 2022 20:37:20 GMT
x-azure-ref-originshield
0TGlOYgAAAABvt9eUL0zTRaTKUYJ/VxZ7QU1TMDRFREdFMTkxMwBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
etag
"1d80e809377acdd"
x-azure-ref
0gMJOYgAAAAC2k9e063FRQbwr7sf82/tkRlJBRURHRTEwMjEAZWFjNWY0OWYtZTAyZC00ZjQxLWIwYTYtMmQ1MGY5ZmNmODRh
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
date
Thu, 07 Apr 2022 10:52:48 GMT
x-ua-compatible
IE=edge
floodgate
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/
14 KB
3 KB
Stylesheet
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/floodgate
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/floodgate?v=TmE5Y6pEDFj7HDX-IXKVzO4ib4pnvjiUnPE_1ebawSE1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
08cf23efd5690dca494b8d97bef56e71649050e630650726b1ea9e15ba1a92ff
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_19
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
User-Agent, Accept-Encoding
Content-Length
2553
Cache-Control
max-age=0, no-cache, no-store
Pragma
no-cache
Last-Modified
Thu, 07 Apr 2022 10:52:48 GMT
Server
nginx
X-UserSessionId
5e26241e-7b69-4f9f-8777-0c9a6b6789f6
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
text/css; charset=utf-8
X-CorrelationId
5e26241e-7b69-4f9f-8777-0c9a6b6789f6
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Expires
Thu, 07 Apr 2022 10:52:48 GMT
officebrowserfeedbackstrings.js
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocScripts/floodgateintl/de/
2 KB
2 KB
Script
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocScripts/floodgateintl/de/officebrowserfeedbackstrings.js
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/floodgate?v=TmE5Y6pEDFj7HDX-IXKVzO4ib4pnvjiUnPE_1ebawSE1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
67b5c4cde0f142315f293e3bf439ae751189485bfb5946ede722924308303d5b
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de
Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_19
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
843
Cache-Control
public, max-age=91
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
Server
nginx
X-UserSessionId
13bda1aa-e3fb-4e52-8089-43ae85463a59
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
application/javascript
X-CorrelationId
13bda1aa-e3fb-4e52-8089-43ae85463a59
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
DevCMDL2.2.50.woff
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socfonts/
18 KB
19 KB
Font
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socfonts/DevCMDL2.2.50.woff
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/css?v=y8K2rqi29EAZGnIIaiolhB5G9N4j-6WH0jX_lQdXZn41
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
12d95d8d400eeafa0258e9d29d6ea5ef0ec9cfc1410b75e47976fcb3f92082b0
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/SocContent/css?v=y8K2rqi29EAZGnIIaiolhB5G9N4j-6WH0jX_lQdXZn41
Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-OfficeVersion
16.0.15206.37650
X-OfficeFE
OdcSupFrontEnd_IN_21
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Connection
keep-alive
Vary
Accept-Encoding
Content-Length
18301
Cache-Control
public, max-age=191
Server
nginx
Last-Modified
Wed, 06 Apr 2022 00:08:58 GMT
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-UserSessionId
5e1f671d-f3e4-43de-8073-51052cc2c363
ETag
"0c9e6824a49d81:0"
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Content-Type
font/x-woff
Access-Control-Allow-Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
X-CorrelationId
5e1f671d-f3e4-43de-8073-51052cc2c363
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
truncated
/
358 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf-8
v1
shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/
0
0
Ping
General
Full URL
https://shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/v1?$mscomCookies=false&ext-javascript-msfpc=%27GUID%3D53776d03f1454b3bac6f854a8de9d222%26HASH%3D5377%26LV%3D202204%26V%3D4%26LU%3D1649328768479%27
Requested by
Host: az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/jsll-4.3.5.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

RE4vhk8
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/ Frame 79E3
76 KB
27 KB
Document
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Requested by
Host: videoplayercdn.osi.office.net.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://videoplayercdn.osi.office.net.office.o365reverseproxy.garretmotion.myshn.eu/s/js/vxp.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0e98d39a17d589cb72cd569d41f56319769ae92a11a42b7129044e8f973f357e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Access-Control-Allow-Origin
*
Cache-Control
private, no-transform
Connection
keep-alive
Content-Encoding
gzip
Content-Length
26863
Content-Type
text/html; charset=utf-8
Date
Thu, 07 Apr 2022 10:52:48 GMT
MS-CV
uoOq1Yqs+U6upXs4.0
P3P
CP="CAO CONi OTR OUR DEM ONL"
Server
nginx
Strict-Transport-Security
max-age=31536000
TLS_version
tls1.2
Vary
Accept-Encoding
X-Activity-Id
9d650cc6-7076-4b9f-8452-6e552b1e1307
X-AppVersion
1.0.8125.42964
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-04-01T07:52:08.0000000Z}
X-RTag
RT
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-XSS-Protection
1; mode=block
ms-operation-id
954ac63d93ee344c83216dfd0d99ae68
me.srf
login.live.com.office.o365reverseproxy.garretmotion.myshn.eu/ Frame 1475
12 KB
6 KB
Document
General
Full URL
https://login.live.com.office.o365reverseproxy.garretmotion.myshn.eu/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu&uaid=3b072518-c162-494f-2974-ddf1e86ab4f0&partnerId=smcconvergence
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.21162.3/de-DE/meBoot.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
626d08fb458413f6350156fd8a36c57c44462575637cec689a05b1744e83b870
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
4825
Content-Type
text/html; charset=utf-8
Date
Thu, 07 Apr 2022 10:52:48 GMT
Expires
Thu, 07 Apr 2022 10:51:48 GMT
Link
<https://logincdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msftauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net/>; rel=dns-prefetch <https://acctcdn.msftauth.net/>; rel=dns-prefetch <https://acctcdnmsftuswe2.azureedge.net/>; rel=dns-prefetch <https://acctcdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://logincdn.msauth.net/>; rel=dns-prefetch <https://lgincdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://lgincdnmsftuswe2.azureedge.net/>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BL02PF94B5A17C6 V: 0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-XSS-Protection
1; mode=block
x-ms-request-id
08650f82-e869-4ea3-a7f3-10e24d864295
x-ms-route-info
R3_BL2
meCore.min.js
mem.gfx.ms/scripts/me/MeControl/10.21162.3/de-DE/
100 KB
16 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.21162.3/de-DE/meCore.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=SMCConvergence&market=de-de&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
bb2991363265795b965cff608215892dde6ab90d6bd560cda47be4a6e8d32556
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
last-modified
Thu, 20 Jan 2022 20:37:26 GMT
x-azure-ref-originshield
09ktNYgAAAAB0wYp6I4uGRb5FBGehHvSHQU1TMDRFREdFMTkxOQBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
etag
"1d80e809708d702"
x-azure-ref
0gMJOYgAAAACTn86kNqePT4o1u7f0hXe9RlJBRURHRTEwMjEAZWFjNWY0OWYtZTAyZC00ZjQxLWIwYTYtMmQ1MGY5ZmNmODRh
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
date
Thu, 07 Apr 2022 10:52:48 GMT
x-ua-compatible
IE=edge
v1
shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/
0
0
Ping
General
Full URL
https://shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/v1?$mscomCookies=false&ext-javascript-msfpc=%27GUID%3D53776d03f1454b3bac6f854a8de9d222%26HASH%3D5377%26LV%3D202204%26V%3D4%26LU%3D1649328768479%27
Requested by
Host: az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/jsll-4.3.5.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

authorize
login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/common/oauth2/ Frame 16DB
1 KB
2 KB
Document
General
Full URL
https://login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/common/oauth2/authorize?response_mode=form_post&response_type=id_token+code&scope=openid&nonce=20fdc9f7-6de2-419d-9bcd-94c43e7a09f5.637849255678285896&state=https:%2f%2fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%2fde-de%2fhome%2fbackgroundauth%3fprovider%3dAAD%26end%3dFalse&client_id=4b233688-031c-404b-9a80-a4f3f2351f90&redirect_uri=https:%2f%2fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%2fauth%2fsignin&prompt=none&sso_reload=true
Requested by
Host: login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/common/oauth2/authorize?response_mode=form_post&response_type=id_token+code&scope=openid&nonce=20fdc9f7-6de2-419d-9bcd-94c43e7a09f5.637849255678285896&state=https:%2f%2fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%2fde-de%2fhome%2fbackgroundauth%3fprovider%3dAAD%26end%3dFalse&client_id=4b233688-031c-404b-9a80-a4f3f2351f90&redirect_uri=https:%2f%2fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%2fauth%2fsignin&prompt=none
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.159.117.221 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-159-117-221.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
390b750775e61e244e96df6a02f7f0b2cb589e0c49e3262927b60c48978bded7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/common/oauth2/authorize?response_mode=form_post&response_type=id_token+code&scope=openid&nonce=20fdc9f7-6de2-419d-9bcd-94c43e7a09f5.637849255678285896&state=https:%2f%2fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%2fde-de%2fhome%2fbackgroundauth%3fprovider%3dAAD%26end%3dFalse&client_id=4b233688-031c-404b-9a80-a4f3f2351f90&redirect_uri=https:%2f%2fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%2fauth%2fsignin&prompt=none
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
696
Content-Type
text/html; charset=utf-8
Date
Thu, 07 Apr 2022 10:52:48 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-ests-server
2.1.12570.16 - NEULR1 ProdSlices
x-ms-request-id
f2afb6be-5c20-4b6a-b2a6-edb264cb6500
v1
shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/
0
0
Ping
General
Full URL
https://shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/v1?$mscomCookies=false&ext-javascript-msfpc=%27GUID%3D53776d03f1454b3bac6f854a8de9d222%26HASH%3D5377%26LV%3D202204%26V%3D4%26LU%3D1649328768479%27
Requested by
Host: az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/jsll-4.3.5.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

backgroundauth
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/home/ Frame 16DB
Redirect Chain
  • https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/auth/signin
  • https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/home/backgroundauth?provider=AAD&end=False
  • https://login.live.com.office.o365reverseproxy.garretmotion.myshn.eu/login.srf?wa=wsignin1.0&rpsnv=13&checkda=1&ct=1649328768&rver=7.3.6963.0&wp=MBI_SSL&wreply=https:%2F%2Fsupport.microsoft.com.off...
  • https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/authredir?url=https%3a%2f%2fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu%3a443%2fde-de%2fhome%2fba...
  • https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/home/backgroundauth?provider=WindowsLiveId&end=True&fromAR=4
349 B
0
Document
General
Full URL
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/home/backgroundauth?provider=WindowsLiveId&end=True&fromAR=4
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
https://login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu
Referer
https://login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Length
349
Content-Type
text/html; charset=utf-8
Date
Thu, 07 Apr 2022 10:52:48 GMT
Expires
Thu, 07 Apr 2022 10:52:48 GMT
Last-Modified
Thu, 07 Apr 2022 10:52:48 GMT
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Pragma
no-cache
Server
nginx
Strict-Transport-Security
max-age=86400 ; includeSubDomains
Vary
*
X-Content-Type-Options
nosniff
X-CorrelationId
2c822b86-ac35-45af-95ee-1448a7fee97c
X-Frame-Options
SAMEORIGIN
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeFE
OdcSupFrontEnd_IN_19
X-OfficeVersion
16.0.15206.37650
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-UserSessionId
2c822b86-ac35-45af-95ee-1448a7fee97c

Redirect headers

Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Length
267
Content-Type
text/html; charset=utf-8
Date
Thu, 07 Apr 2022 10:52:48 GMT
Expires
Thu, 07 Apr 2022 10:52:48 GMT
Location
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/home/backgroundauth?provider=WindowsLiveId&end=True&fromAR=4
P3P
CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"
Pragma
no-cache
Server
nginx
Strict-Transport-Security
max-age=86400 ; includeSubDomains
X-Content-Type-Options
nosniff
X-CorrelationId
5fafae8f-6a44-4445-9bdd-076936dfa33d
X-OfficeCluster
weu-zzz.odcsup.osi.office.net
X-OfficeFE
OdcSupFrontEnd_IN_19
X-OfficeVersion
16.0.15206.37650
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-UserSessionId
5fafae8f-6a44-4445-9bdd-076936dfa33d
mwfmdl2-v3.54.woff2
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mwf/_h/v3.54/mwf.app/fonts/ Frame 79E3
22 KB
23 KB
Font
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
deec787cca1b9436e080478742a0299e0db1a9712543a72d2cdc8373fc45a432
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Origin
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
50065860fff1ce4db63c42c67fa9f9ce
Date
Thu, 07 Apr 2022 10:52:48 GMT
X-Content-Type-Options
nosniff
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
65b5bcc2-2f54-428f-96ed-2d314006598f
TLS_version
tls1.2
Connection
keep-alive
MS-CV
KiW2g1iuLUOfDL8f.0
Content-Length
22904
X-XSS-Protection
1; mode=block
Last-Modified
Mon, 17 May 2021 23:20:05 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-05-07T09:29:32.0000000Z}
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/font-woff2
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=3500780
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.7797.2686
Expires
Tue, 17 May 2022 23:19:08 GMT
slider
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mwf/css/MWF_20220321_46795984/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/ Frame 79E3
174 KB
22 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mwf/css/MWF_20220321_46795984/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
28eb7e909645a27723722ec04d30993c3eb8c608fe61924c65dd2fc976782fb8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
63dcb427d72c03449f6e6ff77504fad1
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-RTag
RT
X-S2
2022-03-24T17:36:52
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
a732ef6a-af1b-46c6-96d4-ae06f836f47f
TLS_version
tls1.2
X-S1
2022-03-24T17:36:52
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Connection
keep-alive
MS-CV
HUinceZ0lk2aqgIp.0
Content-Length
21863
X-XSS-Protection
1; mode=block
Timing-Allow-Origin
*
Last-Modified
Thu, 24 Mar 2022 17:36:50 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-03-11T06:22:44.0000000Z}
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30350642
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.8104.38482
Expires
Fri, 24 Mar 2023 17:36:50 GMT
cb-ddc7e5
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/76-fd2264/19-... Frame 79E3
30 KB
5 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/76-fd2264/19-19fa02/cb-ddc7e5?ver=2.0&_cf=20210618
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0d00e8058bd29f8c1f8a6cbfaf73ad122bbb5920e21cfae7531c049a3b9c947f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
47024da88b999043845eda99ba29e52f
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-RTag
RT
X-S2
2022-02-01T19:55:01
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
0e67976b-6870-42b7-b1c0-eb7922527061
TLS_version
tls1.2
X-S1
2022-02-01T19:55:01
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Connection
keep-alive
MS-CV
MWYaJSmmZEm7RWOp.0
Content-Length
4369
X-XSS-Protection
1; mode=block
Timing-Allow-Origin
*
Last-Modified
Tue, 01 Feb 2022 19:55:01 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-01-13T07:17:00.0000000Z}
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=25952532
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.8047.41910
Expires
Wed, 01 Feb 2023 19:55:00 GMT
jquery-3.5.1.min.js
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/ Frame 79E3
87 KB
31 KB
Script
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f36844906ad2309877aae3121b87fb15b9e09803cb4c333adc7e1e35ac92e14b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Origin
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
6d682dd00f04944d8a2fb1dc2d9ec115
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
d3591f53-457f-4814-8ac8-f573ba23bedf
TLS_version
tls1.2
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Connection
keep-alive
MS-CV
Rc+qjdwt6kSzkSvB.0
Content-Length
30958
X-XSS-Protection
1; mode=block
Access-Control-Allow-Origin
*
Last-Modified
Mon, 17 May 2021 23:22:53 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-05-07T09:29:32.0000000Z}
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript
X-EdgeConnect-Origin-MEX-Latency
114
Cache-Control
public, max-age=3501006
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.7797.2686
Expires
Tue, 17 May 2022 23:22:54 GMT
wcp-consent.js
wcpstatic.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mscc/lib/v2/ Frame 79E3
280 KB
81 KB
Script
General
Full URL
https://wcpstatic.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mscc/lib/v2/wcp-consent.js
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f71d474ad7d63625f8619a7088e33ed101258c02812ccbccb9370b1821e9cce5

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Origin
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
Vary
Accept-Encoding
Content-MD5
bayEWRcBe3ATXM+K9o1rLg==
Age
11286
X-Cache
HIT, CONFIG_NOCACHE
Connection
keep-alive
Content-Length
81985
x-ms-lease-status
unlocked
Last-Modified
Mon, 28 Feb 2022 19:38:30 GMT
Server
nginx
ETag
0x8D9FAF1E6285DA5
X-Azure-Ref
0gMJOYgAAAADbZjQXiRAQTZlDERjKWpzHTE9OMjFFREdFMTUxNAAzOWI0NjE1Ny1jYjllLTQ5YjctYTY1YS04NzIyYTNmODI0ZTQ=
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c21a797c-d01e-0052-1053-4a0244000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Cache-Control
max-age=43200
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
ae-07eb21
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/49-a00ab0/92-02e55d/d5-bf34c0/a9-078595/c7-c3ad80/20-927336/44-f... Frame 79E3
322 KB
79 KB
Script
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/49-a00ab0/92-02e55d/d5-bf34c0/a9-078595/c7-c3ad80/20-927336/44-f01b50/48-7cd437/e6-6b0cce/38-612ec2/ed-0fe1b2/8f-f92bc5/6f-2bab60/1c-f5690b/40-4a3a67/76-82dcbc/8f-3cb0d7/24-0b8102/66-24c457/89-14589c/80-0bffab/f5-244bb7/e1-5e7bbe/88-172e20/21-4ee9db/f3-0fe860/9d-004e7f/28-b05709/2c-4dd93a/f6-de95f9/c6-38e19f/28-e7e0b5/2f-059bb7/4a-d36a4c/b9-ab82c2/7b-e9553a/1f-7a1d7d/97-4b42ca/a2-19a8f4/ea-bc80c4/dc-f723c4/36-26d8b0/e4-4ea025/90-8d6f4c/d9-095267/4b-8dbc84/ae-07eb21?ver=2.0&_cf=20210618
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
44a6687b9da8cddca75ef733c0feeadd3b9c63d9f5bcf302f23ab4034d6712b4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Origin
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
57b617465c45a9478a242662abacb76d
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-RTag
RT
X-S2
2022-03-15T17:47:39
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
2af2d81f-c290-4b5c-8741-607064ff7e25
TLS_version
tls1.2
X-S1
2022-03-15T17:47:38
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Connection
keep-alive
MS-CV
r4pPrq45AU2Ezqmn.0
Content-Length
79844
X-XSS-Protection
1; mode=block
Timing-Allow-Origin
*
Last-Modified
Tue, 15 Mar 2022 17:47:38 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-02-25T04:50:48.0000000Z}
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=29573758
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.8090.35724
Expires
Wed, 15 Mar 2023 17:48:46 GMT
58-ea1e70
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/88-3d3ba4/ Frame 79E3
199 KB
64 KB
Script
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/88-3d3ba4/58-ea1e70?ver=2.0&_cf=20210618
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3cb8ab5e888ca3eada3e8b2b97c7b3277c265f9c04736fb585a7004b310ceff5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Origin
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
14afca8cba671043a5d999ff07a23142
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-RTag
RT
X-S2
2022-03-15T17:32:27
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
4a799175-9760-4e55-9ed4-5fbf88db232a
TLS_version
tls1.2
X-S1
2022-03-15T17:32:27
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Connection
keep-alive
MS-CV
Qz/Acwfd4ki4U3dX.0
Content-Length
63966
X-XSS-Protection
1; mode=block
Timing-Allow-Origin
*
Last-Modified
Tue, 15 Mar 2022 17:32:27 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-02-25T04:50:48.0000000Z}
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=29572829
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.8090.35724
Expires
Wed, 15 Mar 2023 17:33:17 GMT
slider
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mwf/js/MWF_20220321_46795984/button/glyph/heading/image/list/pagebehaviors/selectmenu/ Frame 79E3
55 KB
16 KB
Script
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mwf/js/MWF_20220321_46795984/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0f631eed7fa0222fd2e7bb55c0d9f8dd393bb5abcb6176b530eb35ae9908b5c6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Origin
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
00f4e560324af74180f80b7bb156959c
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
X-RTag
RT
X-S2
2022-03-24T17:36:32
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
ed56fa47-4cbd-481e-9283-579493d66391
TLS_version
tls1.2
X-S1
2022-03-24T17:36:32
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Connection
keep-alive
MS-CV
rPJuDggQlES2Mcgw.0
Content-Length
15548
X-XSS-Protection
1; mode=block
Timing-Allow-Origin
*
Last-Modified
Thu, 24 Mar 2022 17:36:30 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-03-11T06:22:44.0000000Z}
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30350691
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.8104.38482
Expires
Fri, 24 Mar 2023 17:37:39 GMT
MeControl_TKwrFaWC-prrkr7rNOE3dg2.js
logincdn.msauth.net.office.o365reverseproxy.garretmotion.myshn.eu/16.000/content/js/ Frame 1475
17 KB
7 KB
Script
General
Full URL
https://logincdn.msauth.net.office.o365reverseproxy.garretmotion.myshn.eu/16.000/content/js/MeControl_TKwrFaWC-prrkr7rNOE3dg2.js
Requested by
Host: login.live.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://login.live.com.office.o365reverseproxy.garretmotion.myshn.eu/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fsupport.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu&uaid=3b072518-c162-494f-2974-ddf1e86ab4f0&partnerId=smcconvergence
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.159.117.221 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-159-117-221.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0d373d447b6bf53f324ad9f20beb8d8241588dd7703fe8449e36f430403b7d2c

Request headers

Referer
https://login.live.com.office.o365reverseproxy.garretmotion.myshn.eu/
Origin
https://login.live.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Thu, 07 Apr 2022 10:52:48 GMT
Content-Encoding
gzip
Content-MD5
iAu+oTWX+euXrG2W/xjOEg==
Age
1554643
X-Cache
HIT
Connection
keep-alive
Content-Length
6041
x-ms-lease-status
unlocked
Last-Modified
Fri, 18 Mar 2022 05:40:23 GMT
Server
nginx
Etag
0x8DA08A1CC63F9FE
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
10d8068a-c01e-004f-7549-3c1dc4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
Accept-Ranges
bytes
X-Robots-Tag
none
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/ Frame 79E3
33 KB
34 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mwf/css/MWF_20220321_46795984/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:594::356e Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
Origin
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

date
Thu, 07 Apr 2022 10:52:49 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=331782
accept-ranges
bytes
content-length
34052
expires
Mon, 11 Apr 2022 07:02:31 GMT
RE4vhk8
prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/ Frame 79E3
5 KB
2 KB
XHR
General
Full URL
https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4vhk8
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/49-a00ab0/92-02e55d/d5-bf34c0/a9-078595/c7-c3ad80/20-927336/44-f01b50/48-7cd437/e6-6b0cce/38-612ec2/ed-0fe1b2/8f-f92bc5/6f-2bab60/1c-f5690b/40-4a3a67/76-82dcbc/8f-3cb0d7/24-0b8102/66-24c457/89-14589c/80-0bffab/f5-244bb7/e1-5e7bbe/88-172e20/21-4ee9db/f3-0fe860/9d-004e7f/28-b05709/2c-4dd93a/f6-de95f9/c6-38e19f/28-e7e0b5/2f-059bb7/4a-d36a4c/b9-ab82c2/7b-e9553a/1f-7a1d7d/97-4b42ca/a2-19a8f4/ea-bc80c4/dc-f723c4/36-26d8b0/e4-4ea025/90-8d6f4c/d9-095267/4b-8dbc84/ae-07eb21?ver=2.0&_cf=20210618
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.216.77.196 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-216-77-196.deploy.static.akamaitechnologies.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
b49c38c7fb3967e2c6fcec0a72fc0f0d0e8f9115dba91c9c5b3eef8b4b722175

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

VideoShimActivityId
685bcde9-bd82-4a98-b6bf-2502a56b5453
VideoShimDatacenter
westcenus
Content-Encoding
gzip
Server
Microsoft-IIS/10.0
X-Powered-By
ASP.NET
Vary
Accept-Encoding
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=90
Date
Thu, 07 Apr 2022 10:52:49 GMT
Connection
keep-alive
Content-Length
1145
Expires
Thu, 07 Apr 2022 10:54:19 GMT
47310335Platform_20220331_47310335
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/de-de/videoplayer/resources/ Frame 79E3
4 KB
5 KB
XHR
General
Full URL
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/de-de/videoplayer/resources/47310335Platform_20220331_47310335
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/88-3d3ba4/58-ea1e70?ver=2.0&_cf=20210618
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
07cf51628d16d283634e3131586a3f6810cc05785c7fbba8fba4b9d819033370
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/de-de/videoplayer/embed/RE4vhk8?pid=ocpVideo0-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&market=de-de
Request-Id
|f499d6330364450fb8c5b6a8bae7b359.e1789e7218304541
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

ms-operation-id
51ec7274d9efcc4e887264d413d131b5
Date
Thu, 07 Apr 2022 10:52:49 GMT
X-Content-Type-Options
nosniff
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
dc8c8319-3f33-4d13-88fa-8f97a232cb1e
TLS_version
tls1.2
Connection
keep-alive
MS-CV
jT8phE0TmE+vsj87.0
Content-Length
4214
X-XSS-Protection
1; mode=block
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-03-11T06:22:44.0000000Z}
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31405247
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
X-AppVersion
1.0.8104.38482
Expires
Wed, 05 Apr 2023 22:33:36 GMT
azuremediaplayer.min.js
amp.azure.net/libs/amp/2.3.9/ Frame 79E3
1 MB
277 KB
Script
General
Full URL
https://amp.azure.net/libs/amp/2.3.9/azuremediaplayer.min.js
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/49-a00ab0/92-02e55d/d5-bf34c0/a9-078595/c7-c3ad80/20-927336/44-f01b50/48-7cd437/e6-6b0cce/38-612ec2/ed-0fe1b2/8f-f92bc5/6f-2bab60/1c-f5690b/40-4a3a67/76-82dcbc/8f-3cb0d7/24-0b8102/66-24c457/89-14589c/80-0bffab/f5-244bb7/e1-5e7bbe/88-172e20/21-4ee9db/f3-0fe860/9d-004e7f/28-b05709/2c-4dd93a/f6-de95f9/c6-38e19f/28-e7e0b5/2f-059bb7/4a-d36a4c/b9-ab82c2/7b-e9553a/1f-7a1d7d/97-4b42ca/a2-19a8f4/ea-bc80c4/dc-f723c4/36-26d8b0/e4-4ea025/90-8d6f4c/d9-095267/4b-8dbc84/ae-07eb21?ver=2.0&_cf=20210618
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.19.160 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/8F43) / ASP.NET
Resource Hash
c96903a387f97b19b3400bf476e1fa6cb93c9e377ad78de4c25b98362a22cd98

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

date
Thu, 07 Apr 2022 10:52:49 GMT
content-encoding
gzip
etag
"80aef1a3dee7d71:0"
last-modified
Fri, 03 Dec 2021 00:42:25 GMT
server
ECAcc (frc/8F43)
age
83392
x-powered-by
ASP.NET
vary
Accept-Encoding
x-cache
HIT
content-type
application/x-javascript
access-control-allow-origin
*
accept-ranges
bytes
content-length
283642
RE4ETmQ
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/ Frame 79E3
75 KB
76 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4ETmQ?ver=3af2
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2a02:26f0:3500:7::17d8:4dc8 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
427d8f3ce7151681b16b8a9233b35bd3ebb679bce1b43a896a78344f26764dfe
Security Headers
Name Value
X-Frame-Options deny

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

timing-allow-origin
*
date
Thu, 07 Apr 2022 10:52:49 GMT
last-modified
Tue, 05 Apr 2022 06:43:53 GMT
x-datacenter
northeu
x-source-length
77155
x-frame-options
deny
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=244148
x-activityid
ff5021ba-6efe-47bb-9694-7e732a57ba2f
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4ETmQ?ver=3af2
content-length
77155
expires
Sun, 10 Apr 2022 06:41:57 GMT
v1
shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/
0
0
Ping
General
Full URL
https://shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/v1?$mscomCookies=false&ext-javascript-msfpc=%27GUID%3D53776d03f1454b3bac6f854a8de9d222%26HASH%3D5377%26LV%3D202204%26V%3D4%26LU%3D1649328768479%27
Requested by
Host: az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/jsll-4.3.5.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

790fecee-315b-4746-b39c-c1b07b1d74d2
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Frame 79E3
13 KB
0
Other
General
Full URL
blob:https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/790fecee-315b-4746-b39c-c1b07b1d74d2
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f2fb6c605d1ef197f9bd7677f5e0c2a37a7a6a66df262ab8044b44540847be6e

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Content-Length
12995
Content-Type
text/javascript
e58d63ce-96da-474f-9bf0-a2a782b70af5
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Frame 79E3
963 B
0
Other
General
Full URL
blob:https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/e58d63ce-96da-474f-9bf0-a2a782b70af5
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1d013d957c4604dcfe91c2d250c0222c84c01511d3b3d692b264d6328618cd8d

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Content-Length
963
Content-Type
text/javascript
/
browser.events.data.microsoft.com/OneCollector/1.0/
61 B
568 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=83328b3c5ab7488692991e7d63483cff-e640bd11-2392-49b1-b739-ed8e62bcb870-7240&upload-time=1649328768671&ext.intweb.msfpc=GUID%3D53776d03f1454b3bac6f854a8de9d222%26HASH%3D5377%26LV%3D202204%26V%3D4%26LU%3D1649328768479&time-delta-to-apply-millis=use-collector-delta&w=0
Requested by
Host: az416426.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://az416426.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/c/ms.analytics-web-3.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.132.193.104 London, United Kingdom, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
0af00930d8936cced6f4ad75f9b97bd93379ac1a2a4efe0d9181ba79b0988b14

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Thu, 07 Apr 2022 10:52:48 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
61
/
browser.pipe.aria.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/Collector/3.0/
0
488 B
XHR
General
Full URL
https://browser.pipe.aria.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/Collector/3.0/?qsp=true&content-type=application%2Fbond-compact-binary&client-id=NO_AUTH&sdk-version=AWT-Web-CJS-1.2.2&x-apikey=d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360
Requested by
Host: support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/socbundles/floodgate?v=TmE5Y6pEDFj7HDX-IXKVzO4ib4pnvjiUnPE_1ebawSE1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.163.192 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-163-192.eu-central-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36

Response headers

Date
Thu, 07 Apr 2022 10:52:49 GMT
Server
nginx
time-delta-millis
825
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Expose-Headers
kill-tokens, kill-duration-seconds, time-delta-millis
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=13, BuildDate=2022-01-20 05:07
X-Robots-Tag
none
Access-Control-Allow-Headers
Accept, Content-Type, Content-Encoding, Client-Id
Content-Length
0
v1
shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/
0
0
Ping
General
Full URL
https://shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/collect/v1?$mscomCookies=false&ext-javascript-msfpc=%27GUID%3D53776d03f1454b3bac6f854a8de9d222%26HASH%3D5377%26LV%3D202204%26V%3D4%26LU%3D1649328768479%27
Requested by
Host: az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/jsll-4.3.5.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.158.239.122 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-158-239-122.eu-central-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

/
browser.events.data.microsoft.com/OneCollector/1.0/
59 B
566 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=83328b3c5ab7488692991e7d63483cff-e640bd11-2392-49b1-b739-ed8e62bcb870-7240&upload-time=1649328769674&ext.intweb.msfpc=GUID%3D53776d03f1454b3bac6f854a8de9d222%26HASH%3D5377%26LV%3D202204%26V%3D4%26LU%3D1649328768479&w=0
Requested by
Host: az416426.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://az416426.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu/scripts/c/ms.analytics-web-3.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.132.193.104 London, United Kingdom, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
443a90baf04def70862b0823078ec78d01cbb47f65b3982e95022c87e12025c3

Request headers

Referer
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Thu, 07 Apr 2022 10:52:49 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
59
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame 79E3
57 B
560 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=aacbcf0ee7614738b1ea4f99c23f2e82-63b77ecc-8c62-4513-aa1f-a12a5ed8c015-6865&upload-time=1649328770475&time-delta-to-apply-millis=use-collector-delta&w=0
Requested by
Host: www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/onerfstatics/marketingsites-neu-prod/mscomhp/_scrf/js/themes=default/88-3d3ba4/58-ea1e70?ver=2.0&_cf=20210618
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.132.193.104 London, United Kingdom, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7

Request headers

Referer
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/100.0.4896.75 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Thu, 07 Apr 2022 10:52:50 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
57

Verdicts & Comments Add Verdict or Comment

53 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 function| structuredClone object| oncontextlost object| oncontextrestored function| getScreenDetails number| varSegmentation number| varClickTracking number| varCustomerTracking object| varCustomerCookies number| varAutoFirePV string| Route string| Ctrl object| OOGlobal object| awa string| behaviorKey object| e function| t object| oneDS function| $ function| jQuery function| WcpConsent function| mscc function| getParameterByName function| ClientNavSearch function| ButtonAction object| occe number| maximumScrollDepth object| $scrollWindow string| $ocGuided undefined| ocpubStep undefined| FireStepEvent undefined| imgSwap undefined| igwNewScreen undefined| switchCustomerType undefined| displayAccountPrep undefined| n object| jQuery19107139432371412424 object| analytics object| owap object| MSA object| MeControl function| MeControlDefine function| MeControlImport object| angular function| CopyTableData object| msCommonShell object| MsOnePlayer object| MsnVideoUx object| MsnVideo2 object| ES6Promise object| OfficeBrowserFeedback function| countDown object| siteConsent

23 Cookies

Domain/Path Name / Value
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: EXPID
Value: 386d2edd-5c5a-4cc8-a272-67c81c224855
.support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: AuthSess
Value: 1b8eeb59-dc3c-47f8-ad6e-f9689f515b9f
.support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: AADNonce.support
Value: 20fdc9f7-6de2-419d-9bcd-94c43e7a09f5.637849255678285896
.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: ak_bmsc
Value: B8683F29530B0E2CB459CFF3B524D15A~000000000000000000000000000000~YAAQjlNlX8yd3QKAAQAAZ8OnAw+5YR+1Zo7Kts9LnVRc939IqMqFPaYxSqbY/SNiqolYOPYfl2kBCqfdn1YG4QNGG2sGl3jxzVPrA/PxGXRwB4xIb4/fHg3aET9LY/9wrjDElHMNrsNKIHts84zBl/BQGTbyUZKKIXiJAqmt0mZ7U9JNdu4hZUTrH0HCrMJmrleAPVCJnnlZMCV5/8WX1jO7OHgj1Ov7gfEpedMf0+TFAcaH25vw2VCeGyxtiZyNlB/cFDRZJL2b/uVNTeNLAbJjXlVbqZyRuC1gXXThGO0rjhJbcKw51efhUXpHxwJFznvlq/ciPJzDQxJWa/tGzHQpHQK/4rJ2CpO7sjnDCEuSwvzzarZBFia8FOaK0YA=
.office.o365reverseproxy.garretmotion.myshn.eu/ Name: SHN-VH-session
Value: 24366171-4c89-4ceb-a05a-857deb20dd5c|1649330567947
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: akacd_OneRF
Value: 1657104768~rv=50~id=80a23a738ce887a7d7a6fba96d2ae12b
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: bf927098-6cc8-4b8f-9bf7-d51304e21953
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: ai_session
Value: cOjpfkbd/YPLf3R1+ZDKc5|1649328767668|1649328767668
.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: MC1
Value: GUID=53776d03f1454b3bac6f854a8de9d222&HASH=5377&LV=202204&V=4&LU=1649328768479
.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: MS0
Value: ceaa186441ca4f6ebf81761b346ad938
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: MSFPC
Value: GUID=53776d03f1454b3bac6f854a8de9d222&HASH=5377&LV=202204&V=4&LU=1649328768479
login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: buid
Value: 0.ASYAMe_N-B6jSkuT5F9XHpElWog2I0scA0tAmoCk8_I1H5ABAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrQgG5rvy3N7RoJjgCcj42MWP_Zd44IcVePYybd1gccYdhLiNPZhWNTLXinNI-wlu_adCZvSNY1jGn0cNnw_2DmBvSERE0ISV2QJX6E2ITcOIgAA
login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: fpc
Value: AgvL549xZn5Oryy_crUnnfI_8sX4AQAAAH-54NkOAAAA
.login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: esctx
Value: AQABAAAAAAD--DLA3VO7QrddgJg7WevrTHvjzYdKr3syN4fFY-7jOQSGKNUtInlXZF4oWRlPUOmxnxm2PZldzWiyXqxl3m-7wlX7GMQEFdWAnKHvAjqqzGV_46tukZ8u6djqkrz1gPXNoG49OvjCAFhtNcolz4qVKKEKSAcyrpA6KVa2c7-X9Yhy7jqphyucboKvk4i4CIMgAA
.login.live.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: uaid
Value: 66fa54c7b76948e0a7476731e2005b95
.login.live.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: MSPRequ
Value: id=288908&lt=1649328768&co=0
.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: bm_sv
Value: 0AA2A97AF86BE16AF839FF826FBDA908~+CyRVFvIVweULciCv762l7//UlLuJpAT3LY87ebk89YHU8YApCJIWehDfwsV3jGvwj+ndObQD8dU3NchNc12NekXqn6oUt6MWwEruemO7poyf5zqXAx3ssAH8uNLEA1VN85q+DzmE83lDGnKAcMhAw2kdkGcUPnF3TNmqHWvbUg=
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 1ed33340-679f-40d6-9c69-2957218d9131
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/ Name: ai_session
Value: 8Hwk6hmWIwdN2OQMwVVuVS|1649328768467|1649328768467

4 Console Messages

Source Level URL
Text
other warning URL: https://www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu/mwf/js/MWF_20220321_46795984/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0(Line 13)
Message:
The keyword 'slider-vertical' specified to an 'appearance' property is not standardized. It will be removed in the future.
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=83328b3c5ab7488692991e7d63483cff-e640bd11-2392-49b1-b739-ed8e62bcb870-7240&upload-time=1649328768671&ext.intweb.msfpc=GUID%3D53776d03f1454b3bac6f854a8de9d222%26HASH%3D5377%26LV%3D202204%26V%3D4%26LU%3D1649328768479&time-delta-to-apply-millis=use-collector-delta&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=83328b3c5ab7488692991e7d63483cff-e640bd11-2392-49b1-b739-ed8e62bcb870-7240&upload-time=1649328769674&ext.intweb.msfpc=GUID%3D53776d03f1454b3bac6f854a8de9d222%26HASH%3D5377%26LV%3D202204%26V%3D4%26LU%3D1649328768479&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=aacbcf0ee7614738b1ea4f99c23f2e82-63b77ecc-8c62-4513-aa1f-a12a5ed8c015-6865&upload-time=1649328770475&time-delta-to-apply-millis=use-collector-delta&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ajax.aspnetcdn.com.office.o365reverseproxy.garretmotion.myshn.eu
amp.azure.net
az416426.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
az725175.vo.msecnd.net.office.o365reverseproxy.garretmotion.myshn.eu
browser.events.data.microsoft.com
browser.pipe.aria.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
c.s-microsoft.com
i.s-microsoft.com
img-prod-cms-rt-microsoft-com.akamaized.net
login.live.com.office.o365reverseproxy.garretmotion.myshn.eu
login.microsoftonline.com.office.o365reverseproxy.garretmotion.myshn.eu
logincdn.msauth.net.office.o365reverseproxy.garretmotion.myshn.eu
mem.gfx.ms
prod-video-cms-rt-microsoft-com.akamaized.net
shn--web--shn--vortex--shn--data.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
statics-marketingsites-neu-ms-com.akamaized.net
support.content.office.net
support.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
videoplayercdn.osi.office.net.office.o365reverseproxy.garretmotion.myshn.eu
wcpstatic.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
www.microsoft.com.office.o365reverseproxy.garretmotion.myshn.eu
152.199.19.160
18.158.163.192
18.158.239.122
18.159.117.221
23.216.77.196
23.216.77.197
23.35.236.22
2620:1ec:46::45
2a02:26f0:3500:594::356e
2a02:26f0:3500:7::17d8:4dc8
51.132.193.104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