Submitted URL: https://monitoring.services.polcloud.org/
Effective URL: https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2?sso_reload=true
Submission Tags: phishingrod
Submission: On August 11 via api from DE — Scanned from GB

Summary

This website contacted 10 IPs in 4 countries across 11 domains to perform 35 HTTP transactions. The main IP is 2603:1027:1:158::8, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.com. The Cisco Umbrella rank of the primary domain is 12.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on May 25th 2023. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 18.170.174.57 16509 (AMAZON-02)
1 1 2a05:d01c:4a0... 16509 (AMAZON-02)
1 4 18.202.255.215 16509 (AMAZON-02)
1 143.204.93.11 16509 (AMAZON-02)
2 2600:9000:205... 16509 (AMAZON-02)
1 52.16.250.62 16509 (AMAZON-02)
15 54.239.32.176 16509 (AMAZON-02)
2 2603:1027:1:1... 8075 (MICROSOFT...)
9 2620:1ec:46::45 8075 (MICROSOFT...)
1 20.190.159.71 8075 (MICROSOFT...)
1 2606:2800:233... 15133 (EDGECAST)
35 10
Apex Domain
Subdomains
Transfer
15 amazon.com
eu-west-1.signin.aws.amazon.com — Cisco Umbrella Rank: 90919
2 MB
9 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 1038
329 KB
5 amazonaws.com
portal.sso.eu-west-1.amazonaws.com — Cisco Umbrella Rank: 179583
website.sso-portal.eu-west-1.amazonaws.com — Cisco Umbrella Rank: 211339
2 KB
2 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 12
26 KB
2 cloudfront.net
d250zetdqyq0c4.cloudfront.net
5 MB
1 msauthimages.net
aadcdn.msauthimages.net — Cisco Umbrella Rank: 4219
152 KB
1 live.com
login.live.com — Cisco Umbrella Rank: 80
1 awsapps.com
pol-login.awsapps.com
1 KB
1 amazoncognito.com
dev-ops-monitoring-elastic.auth.eu-west-2.amazoncognito.com
2 KB
1 polcloud.org
monitoring.services.polcloud.org
553 B
0 Failed
function sub() { [native code] }. Failed
35 11
Domain Requested by
15 eu-west-1.signin.aws.amazon.com d250zetdqyq0c4.cloudfront.net
eu-west-1.signin.aws.amazon.com
pol-login.awsapps.com
9 aadcdn.msauth.net login.microsoftonline.com
aadcdn.msauth.net
4 portal.sso.eu-west-1.amazonaws.com 1 redirects d250zetdqyq0c4.cloudfront.net
2 login.microsoftonline.com
2 d250zetdqyq0c4.cloudfront.net pol-login.awsapps.com
d250zetdqyq0c4.cloudfront.net
1 aadcdn.msauthimages.net
1 login.live.com login.microsoftonline.com
1 website.sso-portal.eu-west-1.amazonaws.com d250zetdqyq0c4.cloudfront.net
1 pol-login.awsapps.com
1 dev-ops-monitoring-elastic.auth.eu-west-2.amazoncognito.com 1 redirects
1 monitoring.services.polcloud.org 1 redirects
0 truncated Failed eu-west-1.signin.aws.amazon.com
35 12

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
*.awsapps.com
Amazon RSA 2048 M02
2023-02-20 -
2024-03-20
a year crt.sh
*.cloudfront.net
Amazon RSA 2048 M01
2022-12-08 -
2023-12-07
a year crt.sh
portal.sso.eu-west-1.amazonaws.com
Amazon RSA 2048 M01
2023-07-06 -
2024-08-03
a year crt.sh
website.sso-portal.eu-west-1.amazonaws.com
Amazon RSA 2048 M02
2023-02-09 -
2023-12-10
10 months crt.sh
eu-west-1.signin.aws
Amazon RSA 2048 M01
2023-01-14 -
2023-12-24
a year crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2023-05-25 -
2024-05-25
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2023-07-29 -
2024-07-29
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2023-06-29 -
2024-06-29
a year crt.sh
aadcdn.msauthimages.net
Microsoft Azure TLS Issuing CA 02
2023-03-08 -
2024-03-02
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2?sso_reload=true
Frame ID: FBE37F37C927F8886A9E59DE186476F7
Requests: 38 HTTP requests in this frame

Screenshot

Page Title

Sign in to your account

Page URL History Show full URLs

  1. https://monitoring.services.polcloud.org/ HTTP 302
    https://dev-ops-monitoring-elastic.auth.eu-west-2.amazoncognito.com/oauth2/authorize?client_id=b63d4k9lb7qsmcmh5rsqtim06&redirect_uri=https%3A%2... HTTP 302
    https://portal.sso.eu-west-1.amazonaws.com/saml/assertion/MDYwMjgzODI5MTY3X2lucy1iNGZjOTQ2YzNiNjQ1Zjcz?SAMLRequest=fVLL... HTTP 303
    https://pol-login.awsapps.com/start/?relayId=98ed0c63-cfc7-4393-93e5-5f83cb4aaa3d_1dea0d7f-1a99-4722-a6f2-... Page URL
  2. https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13 Page URL
  3. https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2 Page URL
  4. https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2?sso_reload=true Page URL

Page Statistics

35
Requests

100 %
HTTPS

45 %
IPv6

11
Domains

12
Subdomains

10
IPs

4
Countries

7549 kB
Transfer

8350 kB
Size

22
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://monitoring.services.polcloud.org/ HTTP 302
    https://dev-ops-monitoring-elastic.auth.eu-west-2.amazoncognito.com/oauth2/authorize?client_id=b63d4k9lb7qsmcmh5rsqtim06&redirect_uri=https%3A%2F%2Fmonitoring.services.polcloud.org%2Foauth2%2Fidpresponse&response_type=code&scope=openid&state=qCDiOMBLmu7MYKQoStmLLfGxC5QgoYsfJnf1nQvV9GQYwdEWB4CnSjKZ0XtynTlXnghH844iR6Cv02kPpeZwdAXOwPhkqvQb8z9lrRBsp3%2BOitqfon%2FlD8WMD%2B7mKM1WIjBVqF4Zmw%2BJdDmN%2Fpxzz7MvEI%2F0b4b%2B0RspvKoz46o%2FyFZkkOWKARTLE1TdyWWVdxU1sJ01SKS7rK0LSjn%2FSwY3JMe8rXF%2BjxRVw4TbZpZHJ1lG%2B5cJoQ%3D%3D HTTP 302
    https://portal.sso.eu-west-1.amazonaws.com/saml/assertion/MDYwMjgzODI5MTY3X2lucy1iNGZjOTQ2YzNiNjQ1Zjcz?SAMLRequest=fVLLTuMwFN3PV0TeO7Hd0harCaqmMFOJBgFhNO0GGccUV4md8XVayNfjPjVsWNo6L51zx1fvdRVtlANtTYpoTFCkjLSlNqsUPRU3eISush9jEHXFGj5p%2FZt5UP9aBT6aACjnA%2B%2BnNdDWyj0qt9FSPT3cpujN%2BwZ4kpRqg20DuLZGe%2BuCLFaVAK9lLIJYrFq8DWKYxaIWnQ3Wqx0wlrZO9qaJLhunoAkeCkXTgNVG%2BH3ak0djnRdVDGDPcvQoJ7ZwlkrEKXAyny628%2FWqu5vOLubFoveXVa38oDr%2FtVzfFfds0eU6X9%2FT5Vp2KJpNU%2FQ8KAcvlLxSXA6GAvdJOcKXUgwxk5QOBy99IksWoACtmhnwwvgUMcJ6mIwwpQUhnBHe68e9%2FnCJoj%2Bnxtmu8bCBAX7oOEWtM9wK0MCNqBVwL%2FnjZH7LA5Q3znorbYWywyR8b%2BiiG%2Btq4b%2Fn7n50iV%2F3UK6M1%2F7ji%2Ff39HN7KNvBDv3y414cGn6e8jnvrvPC099unPyfMjs%2Bv95R9gk%3D&RelayState=H4sIAAAAAAAAAEWSS7OiMBSE_wtbbzQR5GHVXfhAvQK-8Io6M2VBEgUEAoSHOjX_feJmZtcn36lO16n-LfnSUKI1aCmvQP-yepmrfYUWpfQhBYKMPBe47lpMWEyBKhPlbiSBVvAUp-Gg5EUVpVAVnAgeVlXOh71eyrKoYmWU3bqclk2EKe_mLMEJq0mXlbce8-sq7PcikpeU5yzjVDhQ4YAZecurkO7IsYW8ScMfEstpFhHp14cUClJMptHaGdtprTkna8vcKrXt6_wxGWxv7MSvy-yKsm1zMObbU0tMb6xMMje2zvBYPbN9csxu4UJXlGinThrYv29yem7J6LhuN-G9aLaB_jKScjfmudxZR1VxZdnPn71kqnvOtKOlloO8r3h8KGbKOW07SzJNV4Lnj9dLcxrzS2gYKEEH7njeWOylqEw8PWfn-33tWaPd3jbRnjw970Ae34gvIXItVystaLvx-yO3PclLh-rlcdaJH7tDq-yDc35eLFEy7wzwkm0_P8Vd7uIQxvez0qCnHeGlf1-96PmQmgSE5oNqqAZuyzblyfBXpyb7HsWlXFQBhk5mXuTB4eSEo1Rn7LlU_fVxfGlUy7pQABFd7wY3rthfcx4WE8VYRxt5AF2k48WXPtv0p-MRgGY8qdXCpvvJlsc2Mr3YjfEJ1qt6YnjX8xKUFYVttagHd2UTN_gIReJEJCa0ASzn4H9DAE18XkW4-65E918Tu37qv1iG2e292MUsFQ6pNESqgTQk92XlQ8ql4dVPOP2Qynd1DF3TVIKBSgMZKLIPgU-hBggyoIp1QjT4TlGJ1YtK1ADBKwJE1XygQKIDA_sa6GOENDVQICZ96c9fVQT3Zx0DAAA.H4sIAAAAAAAAAMv85idwPLkttKVvAavJ5v4WlxiRo3dSGbXf-QtdUl7MaAIAn2KoyyAAAAA.3 HTTP 303
    https://pol-login.awsapps.com/start/?relayId=98ed0c63-cfc7-4393-93e5-5f83cb4aaa3d_1dea0d7f-1a99-4722-a6f2-b0744dc6eeea Page URL
  2. https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13 Page URL
  3. https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2 Page URL
  4. https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2?sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://monitoring.services.polcloud.org/ HTTP 302
  • https://dev-ops-monitoring-elastic.auth.eu-west-2.amazoncognito.com/oauth2/authorize?client_id=b63d4k9lb7qsmcmh5rsqtim06&redirect_uri=https%3A%2F%2Fmonitoring.services.polcloud.org%2Foauth2%2Fidpresponse&response_type=code&scope=openid&state=qCDiOMBLmu7MYKQoStmLLfGxC5QgoYsfJnf1nQvV9GQYwdEWB4CnSjKZ0XtynTlXnghH844iR6Cv02kPpeZwdAXOwPhkqvQb8z9lrRBsp3%2BOitqfon%2FlD8WMD%2B7mKM1WIjBVqF4Zmw%2BJdDmN%2Fpxzz7MvEI%2F0b4b%2B0RspvKoz46o%2FyFZkkOWKARTLE1TdyWWVdxU1sJ01SKS7rK0LSjn%2FSwY3JMe8rXF%2BjxRVw4TbZpZHJ1lG%2B5cJoQ%3D%3D HTTP 302
  • https://portal.sso.eu-west-1.amazonaws.com/saml/assertion/MDYwMjgzODI5MTY3X2lucy1iNGZjOTQ2YzNiNjQ1Zjcz?SAMLRequest=fVLLTuMwFN3PV0TeO7Hd0harCaqmMFOJBgFhNO0GGccUV4md8XVayNfjPjVsWNo6L51zx1fvdRVtlANtTYpoTFCkjLSlNqsUPRU3eISush9jEHXFGj5p%2FZt5UP9aBT6aACjnA%2B%2BnNdDWyj0qt9FSPT3cpujN%2BwZ4kpRqg20DuLZGe%2BuCLFaVAK9lLIJYrFq8DWKYxaIWnQ3Wqx0wlrZO9qaJLhunoAkeCkXTgNVG%2BH3ak0djnRdVDGDPcvQoJ7ZwlkrEKXAyny628%2FWqu5vOLubFoveXVa38oDr%2FtVzfFfds0eU6X9%2FT5Vp2KJpNU%2FQ8KAcvlLxSXA6GAvdJOcKXUgwxk5QOBy99IksWoACtmhnwwvgUMcJ6mIwwpQUhnBHe68e9%2FnCJoj%2Bnxtmu8bCBAX7oOEWtM9wK0MCNqBVwL%2FnjZH7LA5Q3znorbYWywyR8b%2BiiG%2Btq4b%2Fn7n50iV%2F3UK6M1%2F7ji%2Ff39HN7KNvBDv3y414cGn6e8jnvrvPC099unPyfMjs%2Bv95R9gk%3D&RelayState=H4sIAAAAAAAAAEWSS7OiMBSE_wtbbzQR5GHVXfhAvQK-8Io6M2VBEgUEAoSHOjX_feJmZtcn36lO16n-LfnSUKI1aCmvQP-yepmrfYUWpfQhBYKMPBe47lpMWEyBKhPlbiSBVvAUp-Gg5EUVpVAVnAgeVlXOh71eyrKoYmWU3bqclk2EKe_mLMEJq0mXlbce8-sq7PcikpeU5yzjVDhQ4YAZecurkO7IsYW8ScMfEstpFhHp14cUClJMptHaGdtprTkna8vcKrXt6_wxGWxv7MSvy-yKsm1zMObbU0tMb6xMMje2zvBYPbN9csxu4UJXlGinThrYv29yem7J6LhuN-G9aLaB_jKScjfmudxZR1VxZdnPn71kqnvOtKOlloO8r3h8KGbKOW07SzJNV4Lnj9dLcxrzS2gYKEEH7njeWOylqEw8PWfn-33tWaPd3jbRnjw970Ae34gvIXItVystaLvx-yO3PclLh-rlcdaJH7tDq-yDc35eLFEy7wzwkm0_P8Vd7uIQxvez0qCnHeGlf1-96PmQmgSE5oNqqAZuyzblyfBXpyb7HsWlXFQBhk5mXuTB4eSEo1Rn7LlU_fVxfGlUy7pQABFd7wY3rthfcx4WE8VYRxt5AF2k48WXPtv0p-MRgGY8qdXCpvvJlsc2Mr3YjfEJ1qt6YnjX8xKUFYVttagHd2UTN_gIReJEJCa0ASzn4H9DAE18XkW4-65E918Tu37qv1iG2e292MUsFQ6pNESqgTQk92XlQ8ql4dVPOP2Qynd1DF3TVIKBSgMZKLIPgU-hBggyoIp1QjT4TlGJ1YtK1ADBKwJE1XygQKIDA_sa6GOENDVQICZ96c9fVQT3Zx0DAAA.H4sIAAAAAAAAAMv85idwPLkttKVvAavJ5v4WlxiRo3dSGbXf-QtdUl7MaAIAn2KoyyAAAAA.3 HTTP 303
  • https://pol-login.awsapps.com/start/?relayId=98ed0c63-cfc7-4393-93e5-5f83cb4aaa3d_1dea0d7f-1a99-4722-a6f2-b0744dc6eeea

35 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
pol-login.awsapps.com/start/
Redirect Chain
  • https://monitoring.services.polcloud.org/
  • https://dev-ops-monitoring-elastic.auth.eu-west-2.amazoncognito.com/oauth2/authorize?client_id=b63d4k9lb7qsmcmh5rsqtim06&redirect_uri=https%3A%2F%2Fmonitoring.services.polcloud.org%2Foauth2%2Fidpre...
  • https://portal.sso.eu-west-1.amazonaws.com/saml/assertion/MDYwMjgzODI5MTY3X2lucy1iNGZjOTQ2YzNiNjQ1Zjcz?SAMLRequest=fVLLTuMwFN3PV0TeO7Hd0harCaqmMFOJBgFhNO0GGccUV4md8XVayNfjPjVsWNo6L51zx1fvdRVtlANtTY...
  • https://pol-login.awsapps.com/start/?relayId=98ed0c63-cfc7-4393-93e5-5f83cb4aaa3d_1dea0d7f-1a99-4722-a6f2-b0744dc6eeea
720 B
1 KB
Document
General
Full URL
https://pol-login.awsapps.com/start/?relayId=98ed0c63-cfc7-4393-93e5-5f83cb4aaa3d_1dea0d7f-1a99-4722-a6f2-b0744dc6eeea
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
143.204.93.11 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-93-11.fra50.r.cloudfront.net
Software
AmazonS3 /
Resource Hash
bf9e9c93f875425301e59d1bac03e4dce275c840c4c4986c47fbb41df170a383

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
accept-language
en-GB,en;q=0.9

Response headers

Cache-Control
max-age=0
Connection
keep-alive
Content-Length
720
Content-Type
text/html
Date
Fri, 11 Aug 2023 00:20:35 GMT
ETag
"e6dc33f9ed0c91648811fcd4d3bf3b0f"
Last-Modified
Fri, 04 Aug 2023 08:39:05 GMT
Server
AmazonS3
Via
1.1 9ab847fabb8c9edbd39cff57c2a2f4c0.cloudfront.net (CloudFront)
X-Amz-Cf-Id
DsFnS6qmcEpbBhPAmo3-lnKE9t5n4nvd6ymMsnphpQ3qw-a8FrNokA==
X-Amz-Cf-Pop
FRA50-C1
X-Cache
Miss from cloudfront

Redirect headers

access-control-expose-headers
RequestId x-amzn-RequestId
content-length
0
date
Fri, 11 Aug 2023 00:20:34 GMT
location
https://pol-login.awsapps.com/start/?relayId=98ed0c63-cfc7-4393-93e5-5f83cb4aaa3d_1dea0d7f-1a99-4722-a6f2-b0744dc6eeea
requestid
d09cfd10-0940-4ee2-80dc-c73dd42eec1f
server
AWS SSO
x-amzn-requestid
d09cfd10-0940-4ee2-80dc-c73dd42eec1f
orchestrator.js
d250zetdqyq0c4.cloudfront.net/assets/Prod/eu-west-1/81b68f64091027bc5ed68f4f33dd14b7/
169 KB
169 KB
Script
General
Full URL
https://d250zetdqyq0c4.cloudfront.net/assets/Prod/eu-west-1/81b68f64091027bc5ed68f4f33dd14b7/orchestrator.js
Requested by
Host: pol-login.awsapps.com
URL: https://pol-login.awsapps.com/start/?relayId=98ed0c63-cfc7-4393-93e5-5f83cb4aaa3d_1dea0d7f-1a99-4722-a6f2-b0744dc6eeea
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2057:8600:c:7267:8d00:21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a92f7f5ea8974271517808b5fd21db80d496d53f0430ec115c4d440c1dea383a

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://pol-login.awsapps.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Thu, 06 Jul 2023 19:51:45 GMT
via
1.1 a350f357b825293e306b1b0a2cb490c0.cloudfront.net (CloudFront)
last-modified
Thu, 06 Jul 2023 19:51:43 GMT
server
AmazonS3
x-amz-cf-pop
FRA6-C1
age
3040130
etag
"670364001cfda9b0abc71f5f4fbc4dcc"
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-type
application/javascript
cache-control
max-age=31536000
accept-ranges
bytes
content-length
172987
x-amz-cf-id
uILHgkDDz_NXkkbc9ifGAC522FBW1tummM__3kMuUgUipNDZOIZ-hA==
0.js
d250zetdqyq0c4.cloudfront.net/assets/Prod/eu-west-1/81b68f64091027bc5ed68f4f33dd14b7/
5 MB
5 MB
Script
General
Full URL
https://d250zetdqyq0c4.cloudfront.net/assets/Prod/eu-west-1/81b68f64091027bc5ed68f4f33dd14b7/0.js
Requested by
Host: d250zetdqyq0c4.cloudfront.net
URL: https://d250zetdqyq0c4.cloudfront.net/assets/Prod/eu-west-1/81b68f64091027bc5ed68f4f33dd14b7/orchestrator.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2057:8600:c:7267:8d00:21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
e8d01e18fdc00842dcbed91e7b22f17c6b972084217a8d4925bba56041107088

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://pol-login.awsapps.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Thu, 06 Jul 2023 19:51:45 GMT
via
1.1 a350f357b825293e306b1b0a2cb490c0.cloudfront.net (CloudFront)
last-modified
Thu, 06 Jul 2023 19:51:43 GMT
server
AmazonS3
x-amz-cf-pop
FRA6-C1
age
3040131
etag
"d58e72a31488d72fa5f4b0d9a22af766"
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-type
application/javascript
cache-control
max-age=31536000
accept-ranges
bytes
content-length
4923247
x-amz-cf-id
vwXRTRpJymBFXcCEwgQOtZ4rO3gJPdivx6is5oXKXcAdDuCbA1gPIw==
whoAmI
portal.sso.eu-west-1.amazonaws.com/token/
0
0
Preflight
General
Full URL
https://portal.sso.eu-west-1.amazonaws.com/token/whoAmI
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.202.255.215 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-202-255-215.eu-west-1.compute.amazonaws.com
Software
AWS SSO /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
p3p
Access-Control-Request-Method
GET
Origin
https://pol-login.awsapps.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
p3p
access-control-allow-methods
GET, OPTIONS, POST, DELETE, PUT
access-control-allow-origin
https://pol-login.awsapps.com
access-control-expose-headers
RequestId x-amzn-RequestId
content-length
0
date
Fri, 11 Aug 2023 00:20:36 GMT
requestid
df66e466-fcf7-4277-8c12-dba8ecbc354b
server
AWS SSO
x-amzn-requestid
df66e466-fcf7-4277-8c12-dba8ecbc354b
whoAmI
portal.sso.eu-west-1.amazonaws.com/token/
114 B
417 B
XHR
General
Full URL
https://portal.sso.eu-west-1.amazonaws.com/token/whoAmI
Requested by
Host: d250zetdqyq0c4.cloudfront.net
URL: https://d250zetdqyq0c4.cloudfront.net/assets/Prod/eu-west-1/81b68f64091027bc5ed68f4f33dd14b7/orchestrator.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.202.255.215 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-202-255-215.eu-west-1.compute.amazonaws.com
Software
AWS SSO /
Resource Hash

Request headers

Accept
application/json, text/plain, */*
Referer
https://pol-login.awsapps.com/
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
P3P
policyref="https://www.amazon.com/w3c/p3p.xml", CP="CAO DSP LAW CUR ADM IVAo IVDo CONo OTPo OUR DELi PUBi OTRi BUS PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA HEA PRE LOC GOV OTC"

Response headers

date
Fri, 11 Aug 2023 00:20:36 GMT
server
AWS SSO
x-amzn-requestid
db4a7875-e79c-4593-b3be-c84828f45eb9
requestid
db4a7875-e79c-4593-b3be-c84828f45eb9
content-type
application/json
access-control-allow-origin
https://pol-login.awsapps.com
access-control-expose-headers
RequestId, x-amzn-RequestId
access-control-allow-credentials
true
content-length
114
truncated
/
55 KB
55 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

Referer
Origin
https://pol-login.awsapps.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Content-Type
application/x-font-ttf
log
website.sso-portal.eu-west-1.amazonaws.com/
0
359 B
XHR
General
Full URL
https://website.sso-portal.eu-west-1.amazonaws.com/log
Requested by
Host: d250zetdqyq0c4.cloudfront.net
URL: https://d250zetdqyq0c4.cloudfront.net/assets/Prod/eu-west-1/81b68f64091027bc5ed68f4f33dd14b7/orchestrator.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.16.250.62 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-16-250-62.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
application/json, text/plain, */*
Referer
https://pol-login.awsapps.com/
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 11 Aug 2023 00:20:36 GMT
x-amzn-requestid
b0ac5975-7d78-45f0-97b1-4c4c742c5de1
x-amzn-trace-id
Root=1-64d57ed4-4a425fe8187f75e33df26a67
access-control-allow-methods
POST
content-type
application/json
access-control-allow-origin
https://pol-login.awsapps.com
access-control-allow-credentials
true
x-amz-apigw-id
JeDBQFlajoEF_ZA=
content-length
0
access-control-allow-headers
p3p, Origin, X-Requested-With, Content-Type, x-amz-sso_bearer_token, x-amz-sso-bearer-token, authtoken
login
portal.sso.eu-west-1.amazonaws.com/
154 B
622 B
Fetch
General
Full URL
https://portal.sso.eu-west-1.amazonaws.com/login?directory_id=pol-login&redirect_url=https%3A%2F%2Fpol-login.awsapps.com%2Fstart%2F%3FrelayId%3D98ed0c63-cfc7-4393-93e5-5f83cb4aaa3d_1dea0d7f-1a99-4722-a6f2-b0744dc6eeea
Requested by
Host: d250zetdqyq0c4.cloudfront.net
URL: https://d250zetdqyq0c4.cloudfront.net/assets/Prod/eu-west-1/81b68f64091027bc5ed68f4f33dd14b7/orchestrator.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.202.255.215 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-202-255-215.eu-west-1.compute.amazonaws.com
Software
AWS SSO /
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://pol-login.awsapps.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

date
Fri, 11 Aug 2023 00:20:36 GMT
server
AWS SSO
x-amzn-requestid
594a87cd-6a93-4b2b-bab9-4971adafd41a
requestid
594a87cd-6a93-4b2b-bab9-4971adafd41a
p3p
policyref="https://www.amazon.com/w3c/p3p.xml", CP="CAO DSP LAW CUR ADM IVAo IVDo CONo OTPo OUR DELi PUBi OTRi BUS PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA HEA PRE LOC GOV OTC"
access-control-allow-origin
https://pol-login.awsapps.com
access-control-expose-headers
RequestId, x-amzn-RequestId
cache-control
no-cache
access-control-allow-credentials
true
content-type
application/json
content-length
154
login
eu-west-1.signin.aws.amazon.com/platform/
475 B
2 KB
Document
General
Full URL
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
Requested by
Host: d250zetdqyq0c4.cloudfront.net
URL: https://d250zetdqyq0c4.cloudfront.net/assets/Prod/eu-west-1/81b68f64091027bc5ed68f4f33dd14b7/0.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
2f6b8ff2257d0bf447825c31f8af5640341924fd8c2c5abc4dad3d314b98cc69
Security Headers
Name Value
Content-Security-Policy base-uri 'self'; object-src 'none'; script-src 'self' https://d1osqh8czd52ng.cloudfront.net/fwcim_signin_us-east-1_prod.js https://d35uxhjf90umnp.cloudfront.net/index.js; style-src 'self'; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://pol-login.awsapps.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
accept-language
en-GB,en;q=0.9

Response headers

Accept-Ranges
bytes
Cache-Control
no-cache, no-store, must-revalidate
Connection
keep-alive
Content-Language
en-GB
Content-Length
475
Content-Security-Policy
base-uri 'self'; object-src 'none'; script-src 'self' https://d1osqh8czd52ng.cloudfront.net/fwcim_signin_us-east-1_prod.js https://d35uxhjf90umnp.cloudfront.net/index.js; style-src 'self'; report-uri /metrics/cspreport;
Content-Security-Policy-Report-Only
base-uri 'self'; object-src 'none'; script-src 'self' https://d1osqh8czd52ng.cloudfront.net/fwcim_signin_us-east-1_prod.js https://d35uxhjf90umnp.cloudfront.net/index.js; style-src 'self'; report-uri /metrics/cspreportonly;
Content-Type
text/html;charset=UTF-8
Date
Fri, 11 Aug 2023 00:20:36 GMT
ETag
W/"475-1690845519000"
Expires
Thu, 01 Jan 1970 00:00:00 GMT
Keep-Alive
timeout=60
Last-Modified
Mon, 31 Jul 2023 23:18:39 GMT
Pragma
no-cache
Server
Server
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Frame-Options
DENY
X-UA-Compatible
IE=Edge
X-XSS-Protection
1; mode=block
app.css
eu-west-1.signin.aws.amazon.com/assets/css/
463 KB
465 KB
Stylesheet
General
Full URL
https://eu-west-1.signin.aws.amazon.com/assets/css/app.css
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
657adc5e67b8fecdee183ecef080aeab4587f5a654dba9cefbb2d193c72922d5
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-uWqgxZdjMVoGVaHi8QOZeg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-uWqgxZdjMVoGVaHi8QOZeg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-uWqgxZdjMVoGVaHi8QOZeg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-uWqgxZdjMVoGVaHi8QOZeg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:36 GMT
Connection
keep-alive
Content-Length
474607
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
Pragma
no-cache
Last-Modified
Mon, 31 Jul 2023 23:18:39 GMT
Server
Server
ETag
W/"474607-1690845519000"
X-Frame-Options
DENY
Content-Type
text/css
Cache-Control
no-cache, no-store, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=60
Expires
Thu, 01 Jan 1970 00:00:00 GMT
app.js
eu-west-1.signin.aws.amazon.com/assets/js/
1 MB
1 MB
Script
General
Full URL
https://eu-west-1.signin.aws.amazon.com/assets/js/app.js
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
55225c056bf47e6c4aa45530ae5b308c53452d64e66ceb1748d2e0935e3edf9a
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-/Uko9a/rhoHTGduuNrOoqg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-/Uko9a/rhoHTGduuNrOoqg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-/Uko9a/rhoHTGduuNrOoqg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-/Uko9a/rhoHTGduuNrOoqg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:36 GMT
Connection
keep-alive
Content-Length
1323029
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
Pragma
no-cache
Last-Modified
Mon, 31 Jul 2023 23:18:40 GMT
Server
Server
ETag
W/"1323029-1690845520000"
X-Frame-Options
DENY
Content-Type
text/javascript
Cache-Control
no-store
Accept-Ranges
bytes
Keep-Alive
timeout=60
Expires
Thu, 01 Jan 1970 00:00:00 GMT
cspreport
eu-west-1.signin.aws.amazon.com/metrics/
0
2 KB
Other
General
Full URL
https://eu-west-1.signin.aws.amazon.com/metrics/cspreport
Requested by
Host: pol-login.awsapps.com
URL: https://pol-login.awsapps.com/start/?relayId=98ed0c63-cfc7-4393-93e5-5f83cb4aaa3d_1dea0d7f-1a99-4722-a6f2-b0744dc6eeea
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-CGLVjbTSiDs4JG0iZAZsMQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-CGLVjbTSiDs4JG0iZAZsMQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
Content-Type
application/csp-report

Response headers

Expires
Thu, 01 Jan 1970 00:00:00 GMT
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-CGLVjbTSiDs4JG0iZAZsMQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-CGLVjbTSiDs4JG0iZAZsMQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:36 GMT
Server
Server
X-Frame-Options
DENY
Cache-Control
no-cache, no-store, must-revalidate
Connection
keep-alive
Keep-Alive
timeout=60
Content-Length
0
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
cspreportonly
eu-west-1.signin.aws.amazon.com/metrics/
0
2 KB
Other
General
Full URL
https://eu-west-1.signin.aws.amazon.com/metrics/cspreportonly
Requested by
Host: pol-login.awsapps.com
URL: https://pol-login.awsapps.com/start/?relayId=98ed0c63-cfc7-4393-93e5-5f83cb4aaa3d_1dea0d7f-1a99-4722-a6f2-b0744dc6eeea
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-plBrp306Gyr+pg/XuMODdA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-plBrp306Gyr+pg/XuMODdA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
Content-Type
application/csp-report

Response headers

Expires
Thu, 01 Jan 1970 00:00:00 GMT
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-plBrp306Gyr+pg/XuMODdA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-plBrp306Gyr+pg/XuMODdA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:36 GMT
Server
Server
X-Frame-Options
DENY
Cache-Control
no-cache, no-store, must-revalidate
Connection
keep-alive
Keep-Alive
timeout=60
Content-Length
0
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
translation.json
eu-west-1.signin.aws.amazon.com/assets/locales/en/
2 B
2 KB
Fetch
General
Full URL
https://eu-west-1.signin.aws.amazon.com/assets/locales/en/translation.json
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/assets/js/app.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-BpmmQCqQyLmZE0+qsjUZRA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-BpmmQCqQyLmZE0+qsjUZRA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-BpmmQCqQyLmZE0+qsjUZRA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-BpmmQCqQyLmZE0+qsjUZRA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:36 GMT
Connection
keep-alive
Content-Length
2
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
Pragma
no-cache
Last-Modified
Mon, 31 Jul 2023 23:18:39 GMT
Server
Server
ETag
W/"2-1690845519000"
X-Frame-Options
DENY
Content-Type
application/json
Cache-Control
no-cache, no-store, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=60
Expires
Thu, 01 Jan 1970 00:00:00 GMT
errors.json
eu-west-1.signin.aws.amazon.com/assets/locales/en/
5 KB
3 KB
Fetch
General
Full URL
https://eu-west-1.signin.aws.amazon.com/assets/locales/en/errors.json
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/assets/js/app.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
1c0d0b7ed78b0857c3d0ecd3a1a02d5dc075e10a8b58094bbabfbe5a646c6828
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-CbxGsR4an0hVFUpjVgyaXA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-CbxGsR4an0hVFUpjVgyaXA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-CbxGsR4an0hVFUpjVgyaXA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-CbxGsR4an0hVFUpjVgyaXA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:37 GMT
Content-Encoding
gzip
Transfer-Encoding
chunked
Connection
keep-alive
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
Pragma
no-cache
Last-Modified
Mon, 31 Jul 2023 23:18:39 GMT
Server
Server
ETag
W/"5302-1690845519000"
X-Frame-Options
DENY
vary
accept-encoding
Content-Type
application/json
Cache-Control
no-cache, no-store, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=60
Expires
Thu, 01 Jan 1970 00:00:00 GMT
config
eu-west-1.signin.aws.amazon.com/platform/
356 B
698 B
XHR
General
Full URL
https://eu-west-1.signin.aws.amazon.com/platform/config
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/assets/js/app.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
0e86b3afcd9b42e14b6df831c0683c623fcd04d8fdde96c8a51430dc2c51063c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
accept-language
en-GB,en;q=0.9
X-Amz-Date
Fri, 11 Aug 2023 00:20:37 GMT
x-amzn-requestid
07b4458f-9a63-4a67-8c1f-1b8029f7e43e
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:37 GMT
Transfer-Encoding
chunked
Connection
keep-alive
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
Pragma
no-cache
Server
Server
X-Frame-Options
DENY
vary
accept-encoding
Content-Type
application/json;charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate
Keep-Alive
timeout=60
Expires
Thu, 01 Jan 1970 00:00:00 GMT
common.json
eu-west-1.signin.aws.amazon.com/assets/locales/en/
1 KB
2 KB
Fetch
General
Full URL
https://eu-west-1.signin.aws.amazon.com/assets/locales/en/common.json
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/assets/js/app.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
125b1160bb4438213e72f4f898991fd507026f6dbf13835620b2a7a46eb0033e
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-zqHp7SpxvpQV0tXMs8EThg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-zqHp7SpxvpQV0tXMs8EThg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-zqHp7SpxvpQV0tXMs8EThg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-zqHp7SpxvpQV0tXMs8EThg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:37 GMT
Content-Encoding
gzip
Transfer-Encoding
chunked
Connection
keep-alive
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
Pragma
no-cache
Last-Modified
Mon, 31 Jul 2023 23:18:39 GMT
Server
Server
ETag
W/"1108-1690845519000"
X-Frame-Options
DENY
vary
accept-encoding
Content-Type
application/json
Cache-Control
no-cache, no-store, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=60
Expires
Thu, 01 Jan 1970 00:00:00 GMT
forgotPasswordSuccessPage.json
eu-west-1.signin.aws.amazon.com/assets/locales/en/
694 B
2 KB
Fetch
General
Full URL
https://eu-west-1.signin.aws.amazon.com/assets/locales/en/forgotPasswordSuccessPage.json
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/assets/js/app.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
1d6920af6e44b8cf9b217093812ae8b23025ea369e967cb099b52ec3610dfd70
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-70MTD7qolZ8M83lk6Z9fQQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-70MTD7qolZ8M83lk6Z9fQQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-70MTD7qolZ8M83lk6Z9fQQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-70MTD7qolZ8M83lk6Z9fQQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:36 GMT
Connection
keep-alive
Content-Length
694
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
Pragma
no-cache
Last-Modified
Mon, 31 Jul 2023 23:18:39 GMT
Server
Server
ETag
W/"694-1690845519000"
X-Frame-Options
DENY
Content-Type
application/json
Cache-Control
no-cache, no-store, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=60
Expires
Thu, 01 Jan 1970 00:00:00 GMT
insecurePasswordPopover.json
eu-west-1.signin.aws.amazon.com/assets/locales/en/
2 KB
3 KB
Fetch
General
Full URL
https://eu-west-1.signin.aws.amazon.com/assets/locales/en/insecurePasswordPopover.json
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/assets/js/app.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
bef1e57c42c18ba9c2ff40b6f9996a541ff363874701cea04ee6903fd3a4d1e4
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-EWL3DC/3Iim/4CThLY2i1A=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-EWL3DC/3Iim/4CThLY2i1A=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-EWL3DC/3Iim/4CThLY2i1A=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-EWL3DC/3Iim/4CThLY2i1A=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:37 GMT
Content-Encoding
gzip
Transfer-Encoding
chunked
Connection
keep-alive
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
Pragma
no-cache
Last-Modified
Mon, 31 Jul 2023 23:18:39 GMT
Server
Server
ETag
W/"2260-1690845519000"
X-Frame-Options
DENY
vary
accept-encoding
Content-Type
application/json
Cache-Control
no-cache, no-store, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=60
Expires
Thu, 01 Jan 1970 00:00:00 GMT
execute
eu-west-1.signin.aws.amazon.com/platform/api/
329 B
2 KB
XHR
General
Full URL
https://eu-west-1.signin.aws.amazon.com/platform/api/execute
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/assets/js/app.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
afb104be6450c8d4380a6de61d180ee05ee16e826a416915111dd2c93939b008
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
accept-language
en-GB,en;q=0.9
X-Amz-Date
Fri, 11 Aug 2023 00:20:37 GMT
x-amzn-requestid
fd0fb9c0-ce03-4d66-92fe-778b3a787e35
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
Content-Type
application/json; charset=UTF-8

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:36 GMT
Transfer-Encoding
chunked
Connection
keep-alive
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
Pragma
no-cache
Server
Server
X-Frame-Options
DENY
Access-Control-Allow-Methods
POST, GET, HEAD, OPTIONS, PUT
Content-Type
application/json;charset=UTF-8
Access-Control-Allow-Origin
https://eu-west-1.signin.aws
Cache-Control
no-cache, no-store, must-revalidate
Access-Control-Allow-Credentials
true
Vary
origin,access-control-request-method,access-control-request-headers,accept-encoding
Access-Control-Allow-Headers
Accept, Accept-Encoding, Accept-Language, Access-Control-Request-Method,Access-Control-Request-Headers,Authorization,Connection,Content-Type,Host,Origin,Referer,Token-Id,User-Agent, X-Requested-With, x-amzn-requestid, X-Amz-Date, Content-Length, DNT, Cookie
Keep-Alive
timeout=60
Expires
Thu, 01 Jan 1970 00:00:00 GMT
fingerprint
eu-west-1.signin.aws.amazon.com/metrics/
0
2 KB
XHR
General
Full URL
https://eu-west-1.signin.aws.amazon.com/metrics/fingerprint
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/assets/js/app.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-IVFH7wSwrW3GZ1fovpfEZQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-IVFH7wSwrW3GZ1fovpfEZQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
Content-Type
application/x-www-form-urlencoded;charset=UTF-8

Response headers

Expires
Thu, 01 Jan 1970 00:00:00 GMT
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-IVFH7wSwrW3GZ1fovpfEZQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-IVFH7wSwrW3GZ1fovpfEZQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:36 GMT
Server
Server
X-Frame-Options
DENY
Cache-Control
no-cache, no-store, must-revalidate
Connection
keep-alive
Keep-Alive
timeout=60
Content-Length
0
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
execute
eu-west-1.signin.aws.amazon.com/platform/api/
2 KB
2 KB
XHR
General
Full URL
https://eu-west-1.signin.aws.amazon.com/platform/api/execute
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/assets/js/app.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept
application/json, text/plain, */*
Referer
https://eu-west-1.signin.aws.amazon.com/platform/login?workflowStateHandle=4877efbd-5155-47c1-9569-592e55c1da13
accept-language
en-GB,en;q=0.9
X-Amz-Date
Fri, 11 Aug 2023 00:20:37 GMT
x-amzn-requestid
9f2a6e1c-79ea-4aa0-b57e-4a864748d090
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
Content-Type
application/json; charset=UTF-8

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:37 GMT
Transfer-Encoding
chunked
Connection
keep-alive
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
Pragma
no-cache
Server
Server
X-Frame-Options
DENY
Access-Control-Allow-Methods
POST, GET, HEAD, OPTIONS, PUT
Content-Type
application/json;charset=UTF-8
Access-Control-Allow-Origin
https://eu-west-1.signin.aws
Cache-Control
no-cache, no-store, must-revalidate
Access-Control-Allow-Credentials
true
Vary
origin,access-control-request-method,access-control-request-headers,accept-encoding
Access-Control-Allow-Headers
Accept, Accept-Encoding, Accept-Language, Access-Control-Request-Method,Access-Control-Request-Headers,Authorization,Connection,Content-Type,Host,Origin,Referer,Token-Id,User-Agent, X-Requested-With, x-amzn-requestid, X-Amz-Date, Content-Length, DNT, Cookie
Keep-Alive
timeout=60
Expires
Thu, 01 Jan 1970 00:00:00 GMT
signin-background.png
eu-west-1.signin.aws.amazon.com/assets/static/img/
198 KB
200 KB
Image
General
Full URL
https://eu-west-1.signin.aws.amazon.com/assets/static/img/signin-background.png
Requested by
Host: eu-west-1.signin.aws.amazon.com
URL: https://eu-west-1.signin.aws.amazon.com/assets/css/app.css
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
54.239.32.176 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
e6f759df53dde35bd420533af43731ac0ba06c1b61ba483f482f40ecdff0b67a
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-5Xe59LnVMIaCI0koasKBWQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-5Xe59LnVMIaCI0koasKBWQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://eu-west-1.signin.aws.amazon.com/assets/css/app.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Security-Policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-5Xe59LnVMIaCI0koasKBWQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' 'nonce-5Xe59LnVMIaCI0koasKBWQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; report-uri /metrics/cspreport;
X-Content-Type-Options
nosniff
Date
Fri, 11 Aug 2023 00:20:36 GMT
Connection
keep-alive
Content-Length
203133
X-XSS-Protection
1; mode=block
X-UA-Compatible
IE=Edge
Pragma
no-cache
Last-Modified
Mon, 31 Jul 2023 23:18:39 GMT
Server
Server
ETag
W/"203133-1690845519000"
X-Frame-Options
DENY
Content-Type
image/png
Cache-Control
no-cache, no-store, must-revalidate
Accept-Ranges
bytes
Keep-Alive
timeout=60
Expires
Thu, 01 Jan 1970 00:00:00 GMT
truncated
/
7 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
b79cfcf0fc09dbe5b4979f4ab3e5b7fe51e0ff8f0f5babd4fed93716384c2357

Request headers

accept-language
en-GB,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
0
0

truncated
/
18 KB
18 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
dd22b81b898eb407a56ff6b2ac75c7739745331c8b790e83e7dde68966fc16ce

Request headers

Referer
Origin
https://eu-west-1.signin.aws.amazon.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

Content-Type
application/x-font-woff
saml2
login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1027:1:158::8 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
1cd4f83aaaeef9257701237a7844e9c7185f4cb08f68d0db591b92410110330f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
https://eu-west-1.signin.aws.amazon.com
Referer
https://eu-west-1.signin.aws.amazon.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
accept-language
en-GB,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8783
Content-Type
text/html; charset=utf-8
Date
Fri, 11 Aug 2023 00:20:37 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.16042.2 - NEULR1 ProdSlices
x-ms-request-id
6edda9a1-e560-4cc9-8bd8-5a9be6642e00
BssoInterrupt_Core_nun_Nob0yT2WjCUfgBCTog2.js
aadcdn.msauth.net/shared/1.0/content/js/
135 KB
48 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_nun_Nob0yT2WjCUfgBCTog2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cc51a8def572cc3523f9a4276fc4509a0e92b4d193fcfee35cdcf3a48662c92c

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 11 Aug 2023 00:20:38 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
48719
x-ms-lease-status
unlocked
last-modified
Wed, 12 Jul 2023 10:42:33 GMT
etag
0x8DB82C4B32A50A1
x-azure-ref
20230811T002038Z-617gsfdb9h3c74kzbubsb1uec0000000043000000001fsvy
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
87721c26-801e-0037-4415-c8c76c000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Primary Request saml2
login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/
38 KB
17 KB
Document
General
Full URL
https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2?sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1027:1:158::8 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a9db80e91af26792506cd82132273882d375f76dbe0440701831c92d264717ea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
https://login.microsoftonline.com
Referer
https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
accept-language
en-GB,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
15184
Content-Type
text/html; charset=utf-8
Date
Fri, 11 Aug 2023 00:20:37 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.16042.2 - NEULR1 ProdSlices
x-ms-request-id
6edda9a1-e560-4cc9-8bd8-5a9bee642e00
converged.v2.login.min_xs4q-enqjizb-pd0ha63sw2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
108 KB
20 KB
Stylesheet
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_xs4q-enqjizb-pd0ha63sw2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2?sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
09bcfd473f343f606206e638d6aa7c7436ab54f40fca8f3ea2247fc068147ffe

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 11 Aug 2023 00:20:38 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
20105
x-ms-lease-status
unlocked
last-modified
Wed, 17 May 2023 19:54:03 GMT
etag
0x8DB5710770A6D5D
x-azure-ref
20230811T002038Z-617gsfdb9h3c74kzbubsb1uec0000000043000000001fsws
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
695f3d47-e01e-0075-7904-c84279000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ConvergedLogin_PCore_sb6jQxfN8f3sA8faKcsD7Q2.js
aadcdn.msauth.net/shared/1.0/content/js/
413 KB
115 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_sb6jQxfN8f3sA8faKcsD7Q2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2?sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8341ffbd25a1b2899756fd73fd44f7fb67279b78ae0fe052ac48bee38149fe4c

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 11 Aug 2023 00:20:38 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
116827
x-ms-lease-status
unlocked
last-modified
Fri, 14 Jul 2023 16:42:13 GMT
etag
0x8DB848946EF0442
x-azure-ref
20230811T002038Z-617gsfdb9h3c74kzbubsb1uec0000000043000000001fswt
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
3735452b-901e-002e-2104-c8045d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ux.converged.login.strings-en-gb.min_trtc1rtfvi1q68voq21qza2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
49 KB
15 KB
Script
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en-gb.min_trtc1rtfvi1q68voq21qza2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2?sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a6fca58d44e71d299c135b381906a37aeb1e4c8e4a509dcbc4e31a731f99e242

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-GB,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 11 Aug 2023 00:20:38 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
14591
x-ms-lease-status
unlocked
last-modified
Thu, 13 Jul 2023 00:28:46 GMT
etag
0x8DB83381EC2132B
x-azure-ref
20230811T002038Z-617gsfdb9h3c74kzbubsb1uec0000000043000000001fswu
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
1855ddfb-c01e-008b-485a-c84531000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/6b3c4bb2-6f26-45af-97b3-fded2a7a60f9/saml2?sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.159.71 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

oneDs_f2e0f4a029670f10d892.js
aadcdn.msauth.net/shared/1.0/content/js/
186 KB
60 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_sb6jQxfN8f3sA8faKcsD7Q2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8405362eb8f09df13ae244de155b51b1577274673d9728b6c81cd0278a63c8b0

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 11 Aug 2023 00:20:38 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
61052
x-ms-lease-status
unlocked
last-modified
Thu, 25 May 2023 17:22:47 GMT
etag
0x8DB5D44A8CEE4F4
x-azure-ref
20230811T002038Z-r94dpcd3810y133hwmzccv8tc000000002k000000001gv2v
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
4321b59b-001e-0003-2204-c84a75000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pcustomizationloader_9c8fa7b7be17121cabe1.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
107 KB
32 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_9c8fa7b7be17121cabe1.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_sb6jQxfN8f3sA8faKcsD7Q2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
83e31656be5bd43730be156d66b3b53a6e2debbf8f48b7cb26166e5e73a349e9

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 11 Aug 2023 00:20:38 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
32254
x-ms-lease-status
unlocked
last-modified
Tue, 13 Jun 2023 17:22:22 GMT
etag
0x8DB6C32C003B3FA
x-azure-ref
20230811T002038Z-r94dpcd3810y133hwmzccv8tc000000002k000000001gv3d
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
f096f3c8-e01e-0075-1a04-c84279000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
illustration
aadcdn.msauthimages.net/c1c6b6c8-cmuldbhpaeueeel9xjeoh1jvb-l-v82c6dk2iiglde/logintenantbranding/0/
152 KB
152 KB
Image
General
Full URL
https://aadcdn.msauthimages.net/c1c6b6c8-cmuldbhpaeueeel9xjeoh1jvb-l-v82c6dk2iiglde/logintenantbranding/0/illustration?ts=636850634667332970
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:3d10:442f:fac8:6d32:4c87 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (ama/4903) /
Resource Hash
0bd7657022473fbd5fccbd826a827678b2b5a229f0a73fe49f70b82ae3171f97

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 11 Aug 2023 00:20:38 GMT
last-modified
Wed, 06 Feb 2019 15:24:27 GMT
server
ECAcc (ama/4903)
content-md5
rGxdTj1MgnEbZ93eURH0PQ==
age
52226
etag
0x8D68C472E8F0C2A
x-cache
HIT
content-type
image/*
x-ms-request-id
a5db94f7-c01e-0030-6770-cb7618000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
155162
microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
aadcdn.msauth.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 11 Aug 2023 00:20:38 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
1435
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:48 GMT
etag
0x8DB5C3F4911527F
x-azure-ref
20230811T002038Z-r94dpcd3810y133hwmzccv8tc000000002k000000001gv3m
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
476455c0-f01e-0028-2077-cafe51000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pstringcustomizationhelper_a19e6314cee4851e0a13.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
111 KB
36 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_a19e6314cee4851e0a13.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_sb6jQxfN8f3sA8faKcsD7Q2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
829da443b43110fada28b8eebe47ba2a4f8a012c88f9a2ca355570bdcdcb4acd

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 11 Aug 2023 00:20:38 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
35820
x-ms-lease-status
unlocked
last-modified
Tue, 13 Jun 2023 17:22:24 GMT
etag
0x8DB6C32C0B49A7E
x-azure-ref
20230811T002038Z-r94dpcd3810y133hwmzccv8tc000000002k000000001gv3n
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
58661266-601e-006d-4304-c8aa4a000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
en-GB,en;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 11 Aug 2023 00:20:38 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:49 GMT
etag
0x8DB5C3F49ED96E0
x-azure-ref
20230811T002038Z-r94dpcd3810y133hwmzccv8tc000000002k000000001gv4w
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
ec95829a-901e-0046-72de-c71e6e000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
truncated
URL
data:truncated

Verdicts & Comments Add Verdict or Comment

20 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_9c8fa7b7be17121cabe1 boolean| __convergedlogin_pstringcustomizationhelper_a19e6314cee4851e0a13

22 Cookies

Domain/Path Name / Value
eu-west-1.signin.aws.amazon.com/platform Name: platform-ubid
Value: 275-2344055-5066812
eu-west-1.signin.aws.amazon.com/platform Name: workflow-csrf-token
Value: %7B%22loginCsrfToken%22%3A%225809955c-b57f-4405-ab53-8bae2f6242ef%22%7D
.eu-west-1.signin.aws.amazon.com/platform Name: workflow-csrftoken
Value: %7B%22loginCsrfToken%22%3A%225809955c-b57f-4405-ab53-8bae2f6242ef%22%7D
eu-west-1.signin.aws.amazon.com/platform Name: login-interview-token
Value: d24d6007-3ed1-43bf-8a5f-5e1a8e68dfa8
eu-west-1.signin.aws.amazon.com/platform Name: workflow-step-id
Value: get-external-idp-response
pol-login.awsapps.com/start/ Name: loginCsrfToken
Value: 1222686810
monitoring.services.polcloud.org/ Name: AWSALBAuthNonce
Value: lH2vqeHxwauNk0OB
dev-ops-monitoring-elastic.auth.eu-west-2.amazoncognito.com/ Name: XSRF-TOKEN
Value: c7f52340-3e25-4fa1-8b85-a5dffe9e6b02
dev-ops-monitoring-elastic.auth.eu-west-2.amazoncognito.com/ Name: csrf-state
Value: 9Uyt70W7X0_2kNzeZVmEd-hExe71u-SwoPrY9aNYvnUAjr3qtbc0MnE_35VYMhAm8ooyJ6aOXB_v6KK_e-01eOR5gs4LIGshqC49OiP350S18cHI8FP2DBA-0EjCu6qLeTCQsjL1EWjSjcY0uNuC9WfZJ-rte0wtHu5k4PjvcX0
dev-ops-monitoring-elastic.auth.eu-west-2.amazoncognito.com/ Name: csrf-state-legacy
Value: 9Uyt70W7X0_2kNzeZVmEd-hExe71u-SwoPrY9aNYvnUAjr3qtbc0MnE_35VYMhAm8ooyJ6aOXB_v6KK_e-01eOR5gs4LIGshqC49OiP350S18cHI8FP2DBA-0EjCu6qLeTCQsjL1EWjSjcY0uNuC9WfZJ-rte0wtHu5k4PjvcX0
.amazon.com/ Name: aws-ubid-main
Value: 370-8432452-1363541
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AXQAsks8ayZvr0WXs_3tKnpg-caO3j779XNKo_osfMexs-10AAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPEueD18BuCojOJ-U9G-WIZA9Y33bed3TN3IT_mql-jjZyBIsOFb8Kqopd6mQdltm8fsg8lD00a1cDkPzuIGPvtS4iJSeolp6yvu3xOkidVoEgAA
.login.microsoftonline.com/ Name: esctx
Value: PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPfU6l1QOSsXvnEOWwhIJJh8_2_u9MJ3XoCXiYXttJ3Dhjnloscxd5Cf6AkWFjtKllPXuzxl184oJAkjzVJKeGQLdYPmlx2aLQ3YTFfilxL-5JQxd92KOk38W59af3sRRM9ax50MYcqLfvehIO8BEy0hDB6r1ttOZuW2lQ4kRzzbRkUCyjlw7IM98sHAeDfs6Az8hxH2qmZq2mF03DzJGatv3dXW0TFTIfrSKqwUfMEhUgAA
login.microsoftonline.com/ Name: fpc
Value: AuJqTlOJPgZAvxJnlItbNALR3BbiAQAAANV1Z9wOAAAA
login.microsoftonline.com/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 69b95568-7629-4a68-93b3-f38b95a0e3c7
.login.microsoftonline.com/ Name: brcap
Value: 0
.login.live.com/ Name: uaid
Value: b2e6aebab9774b548f40678b734849c2
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1691713238&co=1

4 Console Messages

Source Level URL
Text
network error URL: https://portal.sso.eu-west-1.amazonaws.com/token/whoAmI
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://website.sso-portal.eu-west-1.amazonaws.com/log
Message:
Failed to load resource: the server responded with a status of 400 ()
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' https://d1osqh8czd52ng.cloudfront.net/fwcim_signin_us-east-1_prod.js https://d35uxhjf90umnp.cloudfront.net/index.js".
network error URL: data:application/x-font-woff;base64,awsui-base64-content("./components/styles/src/sass/typography/fonts/ember/400-normal.woff")
Message:
Failed to load resource: net::ERR_INVALID_URL

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net
aadcdn.msauthimages.net
d250zetdqyq0c4.cloudfront.net
dev-ops-monitoring-elastic.auth.eu-west-2.amazoncognito.com
eu-west-1.signin.aws.amazon.com
login.live.com
login.microsoftonline.com
monitoring.services.polcloud.org
pol-login.awsapps.com
portal.sso.eu-west-1.amazonaws.com
truncated
website.sso-portal.eu-west-1.amazonaws.com
truncated
143.204.93.11
18.170.174.57
18.202.255.215
20.190.159.71
2600:9000:2057:8600:c:7267:8d00:21
2603:1027:1:158::8
2606:2800:233:3d10:442f:fac8:6d32:4c87
2620:1ec:46::45
2a05:d01c:4a0:2f00:6e0d:6037:90cc:3069
52.16.250.62
54.239.32.176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