ad-obsproject.com Open in urlscan Pro
2606:4700:3032::6815:2fde  Malicious Activity! Public Scan

URL: https://ad-obsproject.com/OUT.html?oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c725...
Submission: On March 19 via automatic, source phishtank — Scanned from DE

Summary

This website contacted 7 IPs in 3 countries across 7 domains to perform 81 HTTP transactions. The main IP is 2606:4700:3032::6815:2fde, located in United States and belongs to CLOUDFLARENET, US. The main domain is ad-obsproject.com.
TLS certificate: Issued by GTS CA 1P5 on January 20th 2023. Valid for: 3 months.
This is the only time ad-obsproject.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 2606:4700:303... 13335 (CLOUDFLAR...)
6 2a02:26f0:350... 20940 (AKAMAI-ASN1)
3 2a01:111:f100... 8075 (MICROSOFT...)
1 152.199.19.160 15133 (EDGECAST)
68 2a02:26f0:350... 20940 (AKAMAI-ASN1)
1 2620:1ec:a92:... 8068 (MICROSOFT...)
1 2603:1026:c0d... 8075 (MICROSOFT...)
81 7
Apex Domain
Subdomains
Transfer
61 office.net
res.cdn.office.net — Cisco Umbrella Rank: 328
1 MB
8 office365.com
outlook.office365.com — Cisco Umbrella Rank: 46
r4.res.office365.com — Cisco Umbrella Rank: 191
692 KB
6 microsoftonline-p.com
secure.aadcdn.microsoftonline-p.com — Cisco Umbrella Rank: 14448
302 KB
3 microsoftonline.com
portal.microsoftonline.com — Cisco Umbrella Rank: 29658
11 KB
1 office.com
www.office.com — Cisco Umbrella Rank: 2147
1 KB
1 aspnetcdn.com
ajax.aspnetcdn.com — Cisco Umbrella Rank: 1546
38 KB
1 ad-obsproject.com
ad-obsproject.com
12 KB
81 7
Domain Requested by
61 res.cdn.office.net portal.microsoftonline.com
www.office.com
7 r4.res.office365.com outlook.office365.com
6 secure.aadcdn.microsoftonline-p.com ad-obsproject.com
3 portal.microsoftonline.com ad-obsproject.com
portal.microsoftonline.com
1 outlook.office365.com www.office.com
1 www.office.com portal.microsoftonline.com
1 ajax.aspnetcdn.com ad-obsproject.com
1 ad-obsproject.com
81 8

This site contains links to these domains. Also see Links.

Domain
login.live.com
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
*.ad-obsproject.com
GTS CA 1P5
2023-01-20 -
2023-04-20
3 months crt.sh
secure.aadcdn.microsoftonline-p.com
Microsoft Azure TLS Issuing CA 06
2022-10-21 -
2023-10-16
a year crt.sh
portal.office.com
Microsoft Azure TLS Issuing CA 02
2023-01-26 -
2024-01-21
a year crt.sh
*.vo.msecnd.net
DigiCert SHA2 Secure Server CA
2022-07-11 -
2023-07-11
a year crt.sh
*.res.outlook.com
DigiCert SHA2 Secure Server CA
2022-11-15 -
2023-11-15
a year crt.sh
outlook.com
DigiCert Cloud Services CA-1
2022-07-26 -
2023-07-25
a year crt.sh

This page contains 4 frames:

Primary Page: https://ad-obsproject.com/OUT.html?oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&scope=openid%20profile%20email%20offline_access&response_mode=form_post&redirect_uri=https://login.microsoftonline.com/common/federation/oauth2&state=rQIIAXWSPW_TUBSGc5M0NFEFFUKCMQMsSE6urz9iR-qQkMR1SK7TfDRNlihx7Npx7Osmzpd_AUhIdM6ChISQKiYECPETKiHKWgl16YCYKibEhNud5bzDeYaj9zmPI3SKzj5kGZbrZwYiJfZ5hmJFGlJ9FvEUwzE8gyA95CAzuZvY_vBi653ysiw_v1z9ePSq3liDeG9szrWUSuwTcN_wPHeaTacXi0WK6Lqp3izSnwE4A-AnAOvwhuZQrcZJeMozvMAKPMeyIqQhzQhsqjoqLpV2Z4ntotfxsak0IKwWykalaXHdguV1C6URbrb8jl2yqvbeAo_yFm7mkFLIediWVze8Xx9V2qVRFckB3_KDhFiSYcevG-fhO0pu5hnoepCJ6Wu_w3GdTOyeS6beOvIWKK7myMMnxHE01UtdY5rjmWrfM4lTmxBXm3imNt0RW-6AyowPO8v-3N49WvGZXE9mMnSuKez2jD4tmBanaOVaiS9alcG0WyaC8BT7ECqNUeeAlkTUVmpIsor7_FKrMQuvW9GJinEmT0mzglxddsdUHtXn6l7JLRt4sH9QrxozvS4Tm-RbNf59JBbUahPnNHI7OMoxh0l3QnRzrJ1Fwa_oFoxkNzcT26EHoWToTxS83gjMXX28jH79-0168-lCvfiOQ6cbaavBtdHYkg8xHJSlMWfKMzNQPWNVPY9cC9mNll9aHUmyAnf
Frame ID: 5B76B6CCCAE526328020C1A6D32D2151
Requests: 8 HTTP requests in this frame

Frame: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Frame ID: 62DCE28A21B9613FB22300257321ECD4
Requests: 58 HTTP requests in this frame

Frame: https://www.office.com/prefetch/prefetch
Frame ID: 0F43F489E7FB4C8A60784055FE9BF75C
Requests: 7 HTTP requests in this frame

Frame: https://outlook.office365.com/owa/prefetch.aspx
Frame ID: 897988CA8B927D21EF89EC16EEBDE33F
Requests: 8 HTTP requests in this frame

Screenshot

Page Title

Sign in to your account

Detected technologies

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • \bangular.{0,32}\.js

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

81
Requests

100 %
HTTPS

86 %
IPv6

7
Domains

8
Subdomains

7
IPs

3
Countries

2411 kB
Transfer

7860 kB
Size

5
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

81 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request OUT.html
ad-obsproject.com/
44 KB
12 KB
Document
General
Full URL
https://ad-obsproject.com/OUT.html?oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&scope=openid%20profile%20email%20offline_access&response_mode=form_post&redirect_uri=https://login.microsoftonline.com/common/federation/oauth2&state=rQIIAXWSPW_TUBSGc5M0NFEFFUKCMQMsSE6urz9iR-qQkMR1SK7TfDRNlihx7Npx7Osmzpd_AUhIdM6ChISQKiYECPETKiHKWgl16YCYKibEhNud5bzDeYaj9zmPI3SKzj5kGZbrZwYiJfZ5hmJFGlJ9FvEUwzE8gyA95CAzuZvY_vBi653ysiw_v1z9ePSq3liDeG9szrWUSuwTcN_wPHeaTacXi0WK6Lqp3izSnwE4A-AnAOvwhuZQrcZJeMozvMAKPMeyIqQhzQhsqjoqLpV2Z4ntotfxsak0IKwWykalaXHdguV1C6URbrb8jl2yqvbeAo_yFm7mkFLIediWVze8Xx9V2qVRFckB3_KDhFiSYcevG-fhO0pu5hnoepCJ6Wu_w3GdTOyeS6beOvIWKK7myMMnxHE01UtdY5rjmWrfM4lTmxBXm3imNt0RW-6AyowPO8v-3N49WvGZXE9mMnSuKez2jD4tmBanaOVaiS9alcG0WyaC8BT7ECqNUeeAlkTUVmpIsor7_FKrMQuvW9GJinEmT0mzglxddsdUHtXn6l7JLRt4sH9QrxozvS4Tm-RbNf59JBbUahPnNHI7OMoxh0l3QnRzrJ1Fwa_oFoxkNzcT26EHoWToTxS83gjMXX28jH79-0168-lCvfiOQ6cbaavBtdHYkg8xHJSlMWfKMzNQPWNVPY9cC9mNll9aHUmyAnf
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3032::6815:2fde , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
133f81c8e525c7cb00d1dbd8861d956bd87277c78e639a9f68d3cea04e98055d

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
7aa2e532ca4c2c5f-FRA
content-encoding
br
content-type
text/html
date
Sun, 19 Mar 2023 04:15:37 GMT
last-modified
Fri, 02 Apr 2021 13:11:24 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sTg1fEH3lWkcv4yHpyABRn5RhvyEDhuQmRg6xFwD9iKVzwju9J43Tj7MMfGwN%2BlHW5nJLvp0WBzSzFVFocFqeR8QJuLvFkVVn7EVslj8vBNTiBdFQnZKqO6ya4u1g4ki%2FqcXqk0XeihxdHCnTeSjyg%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
converged.v2.login.min_xu7km3oxm4bwp2b-mqyozg2.css
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/cdnbundles/
100 KB
19 KB
Stylesheet
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/cdnbundles/converged.v2.login.min_xu7km3oxm4bwp2b-mqyozg2.css
Requested by
Host: ad-obsproject.com
URL: https://ad-obsproject.com/OUT.html?oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&scope=openid%20profile%20email%20offline_access&response_mode=form_post&redirect_uri=https://login.microsoftonline.com/common/federation/oauth2&state=rQIIAXWSPW_TUBSGc5M0NFEFFUKCMQMsSE6urz9iR-qQkMR1SK7TfDRNlihx7Npx7Osmzpd_AUhIdM6ChISQKiYECPETKiHKWgl16YCYKibEhNud5bzDeYaj9zmPI3SKzj5kGZbrZwYiJfZ5hmJFGlJ9FvEUwzE8gyA95CAzuZvY_vBi653ysiw_v1z9ePSq3liDeG9szrWUSuwTcN_wPHeaTacXi0WK6Lqp3izSnwE4A-AnAOvwhuZQrcZJeMozvMAKPMeyIqQhzQhsqjoqLpV2Z4ntotfxsak0IKwWykalaXHdguV1C6URbrb8jl2yqvbeAo_yFm7mkFLIediWVze8Xx9V2qVRFckB3_KDhFiSYcevG-fhO0pu5hnoepCJ6Wu_w3GdTOyeS6beOvIWKK7myMMnxHE01UtdY5rjmWrfM4lTmxBXm3imNt0RW-6AyowPO8v-3N49WvGZXE9mMnSuKez2jD4tmBanaOVaiS9alcG0WyaC8BT7ECqNUeeAlkTUVmpIsor7_FKrMQuvW9GJinEmT0mzglxddsdUHtXn6l7JLRt4sH9QrxozvS4Tm-RbNf59JBbUahPnNHI7OMoxh0l3QnRzrJ1Fwa_oFoxkNzcT26EHoWToTxS83gjMXX28jH79-0168-lCvfiOQ6cbaavBtdHYkg8xHJSlMWfKMzNQPWNVPY9cC9mNll9aHUmyAnf
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:592::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
6013f9292bbf154cd978a519e9ba6d501c57c50118e1535a374b0e6473fec91c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://ad-obsproject.com/
Origin
https://ad-obsproject.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Sun, 19 Mar 2023 04:15:37 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:53:51 GMT
Content-MD5
xI6nFIlAZcVgw+oZ8mpIWA==
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31226667
Connection
keep-alive
Content-Length
18788
microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/
4 KB
2 KB
Image
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
Requested by
Host: ad-obsproject.com
URL: https://ad-obsproject.com/OUT.html?oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&scope=openid%20profile%20email%20offline_access&response_mode=form_post&redirect_uri=https://login.microsoftonline.com/common/federation/oauth2&state=rQIIAXWSPW_TUBSGc5M0NFEFFUKCMQMsSE6urz9iR-qQkMR1SK7TfDRNlihx7Npx7Osmzpd_AUhIdM6ChISQKiYECPETKiHKWgl16YCYKibEhNud5bzDeYaj9zmPI3SKzj5kGZbrZwYiJfZ5hmJFGlJ9FvEUwzE8gyA95CAzuZvY_vBi653ysiw_v1z9ePSq3liDeG9szrWUSuwTcN_wPHeaTacXi0WK6Lqp3izSnwE4A-AnAOvwhuZQrcZJeMozvMAKPMeyIqQhzQhsqjoqLpV2Z4ntotfxsak0IKwWykalaXHdguV1C6URbrb8jl2yqvbeAo_yFm7mkFLIediWVze8Xx9V2qVRFckB3_KDhFiSYcevG-fhO0pu5hnoepCJ6Wu_w3GdTOyeS6beOvIWKK7myMMnxHE01UtdY5rjmWrfM4lTmxBXm3imNt0RW-6AyowPO8v-3N49WvGZXE9mMnSuKez2jD4tmBanaOVaiS9alcG0WyaC8BT7ECqNUeeAlkTUVmpIsor7_FKrMQuvW9GJinEmT0mzglxddsdUHtXn6l7JLRt4sH9QrxozvS4Tm-RbNf59JBbUahPnNHI7OMoxh0l3QnRzrJ1Fwa_oFoxkNzcT26EHoWToTxS83gjMXX28jH79-0168-lCvfiOQ6cbaavBtdHYkg8xHJSlMWfKMzNQPWNVPY9cC9mNll9aHUmyAnf
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:592::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ad-obsproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Sun, 19 Mar 2023 04:15:37 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:54:57 GMT
Content-MD5
nzaLxFgP7ZB3dfMcaybWzw==
Vary
Accept-Encoding
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31206897
Connection
keep-alive
Content-Length
1435
0-small_138bcee624fa04ef9b75e86211a9fe0d.jpg
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/backgrounds/
3 KB
3 KB
Image
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/backgrounds/0-small_138bcee624fa04ef9b75e86211a9fe0d.jpg
Requested by
Host: ad-obsproject.com
URL: https://ad-obsproject.com/OUT.html?oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&scope=openid%20profile%20email%20offline_access&response_mode=form_post&redirect_uri=https://login.microsoftonline.com/common/federation/oauth2&state=rQIIAXWSPW_TUBSGc5M0NFEFFUKCMQMsSE6urz9iR-qQkMR1SK7TfDRNlihx7Npx7Osmzpd_AUhIdM6ChISQKiYECPETKiHKWgl16YCYKibEhNud5bzDeYaj9zmPI3SKzj5kGZbrZwYiJfZ5hmJFGlJ9FvEUwzE8gyA95CAzuZvY_vBi653ysiw_v1z9ePSq3liDeG9szrWUSuwTcN_wPHeaTacXi0WK6Lqp3izSnwE4A-AnAOvwhuZQrcZJeMozvMAKPMeyIqQhzQhsqjoqLpV2Z4ntotfxsak0IKwWykalaXHdguV1C6URbrb8jl2yqvbeAo_yFm7mkFLIediWVze8Xx9V2qVRFckB3_KDhFiSYcevG-fhO0pu5hnoepCJ6Wu_w3GdTOyeS6beOvIWKK7myMMnxHE01UtdY5rjmWrfM4lTmxBXm3imNt0RW-6AyowPO8v-3N49WvGZXE9mMnSuKez2jD4tmBanaOVaiS9alcG0WyaC8BT7ECqNUeeAlkTUVmpIsor7_FKrMQuvW9GJinEmT0mzglxddsdUHtXn6l7JLRt4sH9QrxozvS4Tm-RbNf59JBbUahPnNHI7OMoxh0l3QnRzrJ1Fwa_oFoxkNzcT26EHoWToTxS83gjMXX28jH79-0168-lCvfiOQ6cbaavBtdHYkg8xHJSlMWfKMzNQPWNVPY9cC9mNll9aHUmyAnf
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:592::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f89e908280791803bbf1f33b596ff4a2179b355a8e15ad02ebaa2b1da11127ea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ad-obsproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Sun, 19 Mar 2023 04:15:37 GMT
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:54:21 GMT
Content-MD5
E4vO5iT6BO+bdehiEan+DQ==
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31528857
Connection
keep-alive
Content-Length
3006
0_a5dbd4393ff6a725c7e62b61df7e72f0.jpg
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/backgrounds/
277 KB
277 KB
Image
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/backgrounds/0_a5dbd4393ff6a725c7e62b61df7e72f0.jpg
Requested by
Host: ad-obsproject.com
URL: https://ad-obsproject.com/OUT.html?oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&scope=openid%20profile%20email%20offline_access&response_mode=form_post&redirect_uri=https://login.microsoftonline.com/common/federation/oauth2&state=rQIIAXWSPW_TUBSGc5M0NFEFFUKCMQMsSE6urz9iR-qQkMR1SK7TfDRNlihx7Npx7Osmzpd_AUhIdM6ChISQKiYECPETKiHKWgl16YCYKibEhNud5bzDeYaj9zmPI3SKzj5kGZbrZwYiJfZ5hmJFGlJ9FvEUwzE8gyA95CAzuZvY_vBi653ysiw_v1z9ePSq3liDeG9szrWUSuwTcN_wPHeaTacXi0WK6Lqp3izSnwE4A-AnAOvwhuZQrcZJeMozvMAKPMeyIqQhzQhsqjoqLpV2Z4ntotfxsak0IKwWykalaXHdguV1C6URbrb8jl2yqvbeAo_yFm7mkFLIediWVze8Xx9V2qVRFckB3_KDhFiSYcevG-fhO0pu5hnoepCJ6Wu_w3GdTOyeS6beOvIWKK7myMMnxHE01UtdY5rjmWrfM4lTmxBXm3imNt0RW-6AyowPO8v-3N49WvGZXE9mMnSuKez2jD4tmBanaOVaiS9alcG0WyaC8BT7ECqNUeeAlkTUVmpIsor7_FKrMQuvW9GJinEmT0mzglxddsdUHtXn6l7JLRt4sH9QrxozvS4Tm-RbNf59JBbUahPnNHI7OMoxh0l3QnRzrJ1Fwa_oFoxkNzcT26EHoWToTxS83gjMXX28jH79-0168-lCvfiOQ6cbaavBtdHYkg8xHJSlMWfKMzNQPWNVPY9cC9mNll9aHUmyAnf
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:592::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
211a907de2da0ff4a0e90917ac8054e2f35c351180977550c26e51b4909f2beb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ad-obsproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Sun, 19 Mar 2023 04:15:37 GMT
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:54:25 GMT
Content-MD5
pdvUOT/2pyXH5ith335y8A==
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31528797
Connection
keep-alive
Content-Length
283351
Prefetch.aspx
portal.microsoftonline.com/Prefetch/ Frame 62DC
10 KB
4 KB
Document
General
Full URL
https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Requested by
Host: ad-obsproject.com
URL: https://ad-obsproject.com/OUT.html?oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&scope=openid%20profile%20email%20offline_access&response_mode=form_post&redirect_uri=https://login.microsoftonline.com/common/federation/oauth2&state=rQIIAXWSPW_TUBSGc5M0NFEFFUKCMQMsSE6urz9iR-qQkMR1SK7TfDRNlihx7Npx7Osmzpd_AUhIdM6ChISQKiYECPETKiHKWgl16YCYKibEhNud5bzDeYaj9zmPI3SKzj5kGZbrZwYiJfZ5hmJFGlJ9FvEUwzE8gyA95CAzuZvY_vBi653ysiw_v1z9ePSq3liDeG9szrWUSuwTcN_wPHeaTacXi0WK6Lqp3izSnwE4A-AnAOvwhuZQrcZJeMozvMAKPMeyIqQhzQhsqjoqLpV2Z4ntotfxsak0IKwWykalaXHdguV1C6URbrb8jl2yqvbeAo_yFm7mkFLIediWVze8Xx9V2qVRFckB3_KDhFiSYcevG-fhO0pu5hnoepCJ6Wu_w3GdTOyeS6beOvIWKK7myMMnxHE01UtdY5rjmWrfM4lTmxBXm3imNt0RW-6AyowPO8v-3N49WvGZXE9mMnSuKez2jD4tmBanaOVaiS9alcG0WyaC8BT7ECqNUeeAlkTUVmpIsor7_FKrMQuvW9GJinEmT0mzglxddsdUHtXn6l7JLRt4sH9QrxozvS4Tm-RbNf59JBbUahPnNHI7OMoxh0l3QnRzrJ1Fwa_oFoxkNzcT26EHoWToTxS83gjMXX28jH79-0168-lCvfiOQ6cbaavBtdHYkg8xHJSlMWfKMzNQPWNVPY9cC9mNll9aHUmyAnf
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:f100:9001::1761:9482 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
44ea70597d3df2aabec27884e07ff11cf70bdfed0fabdb0ebb3eee3b4b58c384
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

Referer
https://ad-obsproject.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store, no-cache,no-store, no-cache
content-encoding
gzip
content-length
3136
content-type
text/html; charset=utf-8
date
Sun, 19 Mar 2023 04:15:38 GMT
server
Microsoft-IIS/10.0
strict-transport-security
max-age=63072000
vary
Accept-Encoding
x-aspnet-version
4.0.30319
x-content-type-options
nosniff
x-powered-by
ASP.NET
x-ua-compatible
IE=Edge
ellipsis_white_5ac590ee72bfe06a7cecfd75b588ad73.svg
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/
915 B
643 B
Image
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/ellipsis_white_5ac590ee72bfe06a7cecfd75b588ad73.svg
Requested by
Host: ad-obsproject.com
URL: https://ad-obsproject.com/OUT.html?oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&scope=openid%20profile%20email%20offline_access&response_mode=form_post&redirect_uri=https://login.microsoftonline.com/common/federation/oauth2&state=rQIIAXWSPW_TUBSGc5M0NFEFFUKCMQMsSE6urz9iR-qQkMR1SK7TfDRNlihx7Npx7Osmzpd_AUhIdM6ChISQKiYECPETKiHKWgl16YCYKibEhNud5bzDeYaj9zmPI3SKzj5kGZbrZwYiJfZ5hmJFGlJ9FvEUwzE8gyA95CAzuZvY_vBi653ysiw_v1z9ePSq3liDeG9szrWUSuwTcN_wPHeaTacXi0WK6Lqp3izSnwE4A-AnAOvwhuZQrcZJeMozvMAKPMeyIqQhzQhsqjoqLpV2Z4ntotfxsak0IKwWykalaXHdguV1C6URbrb8jl2yqvbeAo_yFm7mkFLIediWVze8Xx9V2qVRFckB3_KDhFiSYcevG-fhO0pu5hnoepCJ6Wu_w3GdTOyeS6beOvIWKK7myMMnxHE01UtdY5rjmWrfM4lTmxBXm3imNt0RW-6AyowPO8v-3N49WvGZXE9mMnSuKez2jD4tmBanaOVaiS9alcG0WyaC8BT7ECqNUeeAlkTUVmpIsor7_FKrMQuvW9GJinEmT0mzglxddsdUHtXn6l7JLRt4sH9QrxozvS4Tm-RbNf59JBbUahPnNHI7OMoxh0l3QnRzrJ1Fwa_oFoxkNzcT26EHoWToTxS83gjMXX28jH79-0168-lCvfiOQ6cbaavBtdHYkg8xHJSlMWfKMzNQPWNVPY9cC9mNll9aHUmyAnf
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:592::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
6075736ea9c281d69c4a3d78ff97bb61b9416a5809919babe5a0c5596f99aaea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ad-obsproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Sun, 19 Mar 2023 04:15:37 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:54:27 GMT
Content-MD5
HMwsHhNXdtrfirQDkzcqMA==
Vary
Accept-Encoding
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31226659
Connection
keep-alive
Content-Length
263
ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svg
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/
915 B
643 B
Image
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svg
Requested by
Host: ad-obsproject.com
URL: https://ad-obsproject.com/OUT.html?oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&scope=openid%20profile%20email%20offline_access&response_mode=form_post&redirect_uri=https://login.microsoftonline.com/common/federation/oauth2&state=rQIIAXWSPW_TUBSGc5M0NFEFFUKCMQMsSE6urz9iR-qQkMR1SK7TfDRNlihx7Npx7Osmzpd_AUhIdM6ChISQKiYECPETKiHKWgl16YCYKibEhNud5bzDeYaj9zmPI3SKzj5kGZbrZwYiJfZ5hmJFGlJ9FvEUwzE8gyA95CAzuZvY_vBi653ysiw_v1z9ePSq3liDeG9szrWUSuwTcN_wPHeaTacXi0WK6Lqp3izSnwE4A-AnAOvwhuZQrcZJeMozvMAKPMeyIqQhzQhsqjoqLpV2Z4ntotfxsak0IKwWykalaXHdguV1C6URbrb8jl2yqvbeAo_yFm7mkFLIediWVze8Xx9V2qVRFckB3_KDhFiSYcevG-fhO0pu5hnoepCJ6Wu_w3GdTOyeS6beOvIWKK7myMMnxHE01UtdY5rjmWrfM4lTmxBXm3imNt0RW-6AyowPO8v-3N49WvGZXE9mMnSuKez2jD4tmBanaOVaiS9alcG0WyaC8BT7ECqNUeeAlkTUVmpIsor7_FKrMQuvW9GJinEmT0mzglxddsdUHtXn6l7JLRt4sH9QrxozvS4Tm-RbNf59JBbUahPnNHI7OMoxh0l3QnRzrJ1Fwa_oFoxkNzcT26EHoWToTxS83gjMXX28jH79-0168-lCvfiOQ6cbaavBtdHYkg8xHJSlMWfKMzNQPWNVPY9cC9mNll9aHUmyAnf
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:592::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
16c3f6531d0fa5b4d16e82abf066233b2a9f284c068c663699313c09f5e8d6e6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ad-obsproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Sun, 19 Mar 2023 04:15:37 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:54:56 GMT
Content-MD5
/a3y/mpA+HRaVAiPACrsog==
Vary
Accept-Encoding
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31226647
Connection
keep-alive
Content-Length
263
jquery-3.3.1.min.js
ajax.aspnetcdn.com/ajax/jQuery/
85 KB
38 KB
Script
General
Full URL
https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.3.1.min.js
Requested by
Host: ad-obsproject.com
URL: https://ad-obsproject.com/OUT.html?oauth20_authorize.srf?response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&scope=openid%20profile%20email%20offline_access&response_mode=form_post&redirect_uri=https://login.microsoftonline.com/common/federation/oauth2&state=rQIIAXWSPW_TUBSGc5M0NFEFFUKCMQMsSE6urz9iR-qQkMR1SK7TfDRNlihx7Npx7Osmzpd_AUhIdM6ChISQKiYECPETKiHKWgl16YCYKibEhNud5bzDeYaj9zmPI3SKzj5kGZbrZwYiJfZ5hmJFGlJ9FvEUwzE8gyA95CAzuZvY_vBi653ysiw_v1z9ePSq3liDeG9szrWUSuwTcN_wPHeaTacXi0WK6Lqp3izSnwE4A-AnAOvwhuZQrcZJeMozvMAKPMeyIqQhzQhsqjoqLpV2Z4ntotfxsak0IKwWykalaXHdguV1C6URbrb8jl2yqvbeAo_yFm7mkFLIediWVze8Xx9V2qVRFckB3_KDhFiSYcevG-fhO0pu5hnoepCJ6Wu_w3GdTOyeS6beOvIWKK7myMMnxHE01UtdY5rjmWrfM4lTmxBXm3imNt0RW-6AyowPO8v-3N49WvGZXE9mMnSuKez2jD4tmBanaOVaiS9alcG0WyaC8BT7ECqNUeeAlkTUVmpIsor7_FKrMQuvW9GJinEmT0mzglxddsdUHtXn6l7JLRt4sH9QrxozvS4Tm-RbNf59JBbUahPnNHI7OMoxh0l3QnRzrJ1Fwa_oFoxkNzcT26EHoWToTxS83gjMXX28jH79-0168-lCvfiOQ6cbaavBtdHYkg8xHJSlMWfKMzNQPWNVPY9cC9mNll9aHUmyAnf
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.19.160 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (ama/48A3) /
Resource Hash
160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://ad-obsproject.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:37 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
8650610
x-cache
HIT
content-length
38892
x-xss-protection
1; mode=block
last-modified
Mon, 22 Jan 2018 19:27:49 GMT
server
ECAcc (ama/48A3)
etag
"af301a17b793d31:0"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public,max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
embeddedfonts.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/ Frame 62DC
3 KB
623 B
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/embeddedfonts.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f94db6ff18ab676d3ff153b9c0185fd12c7edff3ca3ecf0353efaa9cca48eef6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:05 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
6dc3020a-401e-0040-0193-58f8af000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
320
admin.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/admin/css/ Frame 62DC
1 MB
193 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/admin/css/admin.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
00fee6aff8f9d7c0aae25d6ec17c1a133a8f5df95acbaf7a3abee0552fa2f696
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:36:09 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
cfa4dd8c-d01e-000f-4e93-5889fb000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
196571
o365themedefault.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/ Frame 62DC
7 KB
1 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/o365themedefault.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d132d49c1c8945f5c43ae470badf2b6edcd584297e84e59dd2034ffb7dc863b3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:26 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
37110bcd-301e-0038-20f5-585b57000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
1067
masterstyles15.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/ Frame 62DC
92 KB
25 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/masterstyles15.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
00163f8b3a0f8ce6ba6ddb1706e7670598d29d6d437f50f982798e67f041da0f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:08 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
6dc302ac-401e-0040-1393-58f8af000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
25650
masterstyles15mvc.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/ Frame 62DC
15 KB
3 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/masterstyles15mvc.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
eef11f9175340ce4384c331041052cdfa080a5d9abeb0bbefa5d1ce414e0ab0a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:08 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
5a7cd693-d01e-0052-3493-58837f000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
3243
website.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/ Frame 62DC
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/website.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

home.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/ Frame 62DC
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/home.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

home15.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/ Frame 62DC
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/home15.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

assistancepanel.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/ Frame 62DC
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/assistancepanel.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

conciergehelper.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/ Frame 62DC
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/conciergehelper.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

signup16.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/content/css/ Frame 62DC
21 KB
5 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/content/css/signup16.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
9b440fbd7209e59dce7e99d9df330ee309b39b655fb7a7af4209e4e76813c7ea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:49:20 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
95e3dd71-e01e-0059-16f5-587814000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
4297
adoption.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/ Frame 62DC
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/adoption.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

commonhealthdashboard.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/ Frame 62DC
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/commonhealthdashboard.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

webcontrols.png
res.cdn.office.net/images/ Frame 62DC
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/webcontrols.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e483240ca189913a076fc7c57411e4bdbd23cd0bf22c4b41a913246df2653405
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
4f0dd15e-d01e-0012-2b19-5ab111000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
transparent.gif
res.cdn.office.net/Images/ Frame 62DC
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Images/transparent.gif
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
2516853777862387a250bc92589feb99bf607cec5b9ca9369342cf5345021aa0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
70138b57-301e-004a-4f19-5a5c18000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
header_bg_signup_office.jpg
res.cdn.office.net/Shell/Images/ Frame 62DC
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/header_bg_signup_office.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
c98de4cd12ba4380199aa34ec26d6d15fbcb3e3970b669d446a92e88e857fd9a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
e1b1f606-101e-002f-3319-5af25c000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
O365SharedClusteredImage.png
res.cdn.office.net/Shell/Images/ Frame 62DC
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/O365SharedClusteredImage.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
97600fa6d1d62a903a034c7b0712ecefc8d9567ea1b90833607ca096324ffc84
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
86c9dd24-401e-0040-6319-5af8af000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
servicestatus.png
res.cdn.office.net/images/ Frame 62DC
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/servicestatus.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
b0bd83b607ed3cd0abe97dd65f05cb41977f50bee675d550cc942d08a9c7ef25
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
3296ee3e-901e-004e-2919-5ae449000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
pagelayout_white_panel.jpg
res.cdn.office.net/Shell/Images/ Frame 62DC
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/pagelayout_white_panel.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
473ea50d32f0c2c8c3e2273adf53a8a49ecd7335cc29de2ce6045f08447f277c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
db123908-701e-0006-1719-5acc28000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
pagelayout_mos_background_right.jpg
res.cdn.office.net/Shell/Images/ Frame 62DC
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/pagelayout_mos_background_right.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
bfe3c77e7c0dfed7dfe6838e527cedc12a0eb313393f655013b91e354339b935
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
21b5383e-501e-005c-7d19-5aaacf000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
pagelayout_mos_background_left.jpg
res.cdn.office.net/Shell/Images/ Frame 62DC
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/pagelayout_mos_background_left.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
9f83e88a7b6797788d4942e5fc14867d4432c11b4a771e7665ebad34dd2b55a9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
398b672b-c01e-0003-3019-5a1ef3000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
pagelayout_nav_highlight.jpg
res.cdn.office.net/Shell/Images/ Frame 62DC
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/pagelayout_nav_highlight.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
b0237348ef11e74638334c9329cadd3fd226252174292bc49eeac84f5aceb0da
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
29c35536-a01e-002a-2419-5a2087000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
header_wizard_hl_mos.jpg
res.cdn.office.net/Shell/Images/ Frame 62DC
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/header_wizard_hl_mos.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e85b30dcac21f6175412014dcba6991293b13c1ccc50908b0692bb4cfe35a37e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
875069bf-901e-000e-0c19-5ad627000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
list_bullet_5x5.gif
res.cdn.office.net/Images/ Frame 62DC
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Images/list_bullet_5x5.gif
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
8afdf5406002a9c0e2f5271a6654b3b6b71e2e77b8029001a09445b4d8c22a33
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
d1a1a7fb-e01e-0066-6919-5ab0b7000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
spinner_16x16_metro.gif
res.cdn.office.net/images/ Frame 62DC
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/spinner_16x16_metro.gif
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
848fcc5541f266d8189205a0d762e387cf0d6c5296fa41adbb5724bb4d24d64e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
4ad238d9-301e-0057-7419-5a64f2000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
spinner_24x24_metro.gif
res.cdn.office.net/images/ Frame 62DC
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/spinner_24x24_metro.gif
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
77efcc5ad5549db839f018bcb0d5e22a2f6a1837312f34571edf3186eec259de
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
8356d628-801e-0052-4419-5ab629000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
signup_ms_logo.png
res.cdn.office.net/shell/images/ Frame 62DC
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/shell/images/signup_ms_logo.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
a2eb9a4b8b9f926e5df59b3a352d179c27f63bd2ad60f03d7540168f40ccfbd4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
989138cd-401e-005d-7e19-5ac045000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
o365_gallatin_logo.png
res.cdn.office.net/shell/images/ Frame 62DC
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/shell/images/o365_gallatin_logo.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d6c3b11ecd330ff9ac231f11bee0c594986f11a912adb86dc7be295eadc113ac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
98913937-401e-005d-5e19-5ac045000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
image1.jpg
res.cdn.office.net/images/backgrounds/ Frame 62DC
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/backgrounds/image1.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
49ea2fb29e1b1a16ba70d9615ca2aabf5283522ee25fa53dcc826768a0479776
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
d727c23b-701e-0046-3419-5afe46000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
arrow_staticup_16.png
res.cdn.office.net/images/scrollbar/ Frame 62DC
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/scrollbar/arrow_staticup_16.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
21b84d0335a9a546b8b7c23853d0528687cf5f6fb491e9a049ebf8aefae82e23
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
4be27297-201e-004b-2119-5a3692000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
arrow_staticdown_16.png
res.cdn.office.net/images/scrollbar/ Frame 62DC
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/scrollbar/arrow_staticdown_16.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e81fef5613cff7dccf7e330dbeed0e66a3a63c1285474004279ccb99781f493a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
8356d589-801e-0052-3419-5ab629000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
WebResource.axd
portal.microsoftonline.com/ Frame 62DC
23 KB
6 KB
Script
General
Full URL
https://portal.microsoftonline.com/WebResource.axd?d=SYxG2gKEltHc92c7-eKy7vreyN1e2QqrvpdCCR4utt35Rwac9rd_c8SeOHxrYQBj6_mlgMwB-OaZiOiHvHjimRyiyb40s7dxOv3AMLtzClV2W-wogtkMOc2pDBD_sJZyRKzfvgJtVY-JClcKNVaTSg2&t=638114535759270433
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:f100:9001::1761:9482 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
40732e9dcfa704cf615e4691bb07aecfd1cc5e063220a46e4a7ff6560c77f5db
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

expires
Mon, 18 Mar 2024 04:15:38 GMT
strict-transport-security
max-age=63072000
content-encoding
gzip
x-content-type-options
nosniff
date
Sun, 19 Mar 2023 04:15:38 GMT
last-modified
Wed, 08 Feb 2023 11:46:15 GMT
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/x-javascript
cache-control
public
content-length
6007
x-ua-compatible
IE=Edge
microsoftajaxcombined.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/ Frame 62DC
223 KB
55 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/microsoftajaxcombined.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
2e8859f136956ce2ae0c5330bf402a9cf673b6a5191e394232fa2cc6364c3c43
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:05 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
590deacd-601e-0068-5e93-589907000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
56341
jquery-1_10_2_min.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/jquery/ Frame 62DC
91 KB
33 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/jquery/jquery-1_10_2_min.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
2589fe90b2849f35f294cb20bf433135e44ce0ca8ce98d8e4f0ca7b62fa50191
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:04 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
c030c5e5-a01e-0015-3793-58e824000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
33304
headbundle.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/ Frame 62DC
78 KB
17 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/headbundle.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4a170fa5a524d4bccf6dc33058d6a5d5ee16922b14b49bde86491591abe96cb5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:35:01 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
cfa4c96e-d01e-000f-2493-5889fb000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
16635
controlbundle.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/ Frame 62DC
87 KB
21 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/controlbundle.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5b53c6db5abda0aead4deb08a073b3a982e4cee523a0d5fc2dc69473cd6efb36
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:35:03 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
cfa4ca16-d01e-000f-3e93-5889fb000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
20658
angularlib.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/ Frame 62DC
156 KB
57 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/angularlib.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
41a8eb2356079e81d6a1166d5872e9f4bdf6bae18699a0a552510ca518fc30b8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:35:25 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
c16d2ac3-301e-0065-5f93-5851d3000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
57636
angularextensions.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/ Frame 62DC
1 MB
242 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/angularextensions.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
b1413ba8debc1d3a834ab28543c713c2fae0e9aa6e7cbd27c77a2a887faecaad
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:35:35 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
c16d2b65-301e-0065-7293-5851d3000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
247392
adminbootstrap.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/ Frame 62DC
527 KB
115 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/adminbootstrap.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
748c44511be0f6e7599ccf8e9ab3a3c5a0b8bfabb71305b10e5531bc2083da95
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:35:40 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
c249aa33-a01e-0048-65f5-58e2a0000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
116805
adminapp.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/ Frame 62DC
678 KB
157 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/adminapp.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5b3309609999b4b375fb7b3e0704f12c3e15c85b01106a28ecdf596d45e0d316
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:36:01 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
260e1469-101e-004d-7af5-58307b000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
160067
mscorlib.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/ Frame 62DC
24 KB
7 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/mscorlib.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
965993b2b2c5b69e0aaf3c76372cc5d1494e638c79af67f2fefa0aecf67572a1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:28 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
260e146d-101e-004d-7ef5-58307b000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
7064
listgrid.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/webcontrols/js/ Frame 62DC
60 KB
13 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/webcontrols/js/listgrid.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
28383c7e2db70923ffdabf9ea34e3666be26ebcd37120def4f5a0234e69e1246
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:14 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
368c690e-501e-0063-319c-58626c000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
13259
peoplepicker.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/webcontrols/js/ Frame 62DC
11 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/webcontrols/js/peoplepicker.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
382ffa068deb747a667d355fb79785af950a1b5f27a6bee0f1c97383f4cb1996
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:29 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
98794892-d01e-000f-40f5-5889fb000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
3110
productkeycontrol.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/webcontrols/js/ Frame 62DC
6 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/webcontrols/js/productkeycontrol.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
c7e5524918b83475f905d489c4db25a327d751dfe5075edd0ea054e84af53d36
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:29 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
9879488d-d01e-000f-3bf5-5889fb000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
2674
gridview.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/webcontrols/js/ Frame 62DC
8 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/webcontrols/js/gridview.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
6fedae5107f342161ba5b8dc77d5d20a77feec58a4417a4cb14c8baa883d157e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:31 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
5a20a05c-901e-000e-4cf4-58d627000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
2338
netperf.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/ Frame 62DC
5 KB
2 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/netperf.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
329e33e61952a1445bf79f6d073ff443339aa13e6338c568d20a3015c0e7bf9e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:49:22 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
0ca4b1dc-e01e-002b-11f4-587f5b000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
1766
searchbox.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/ Frame 62DC
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/searchbox.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
353da1f7-101e-0040-7919-5acdf9000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
passwordstrengthmeter.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/ Frame 62DC
3 KB
1 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/passwordstrengthmeter.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
8dc4107571ba20983d62df95a23d5cabc961418c55b75a8ceb1437a83cc7ab3f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:30 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
5d5f3514-a01e-0058-07f5-5827c8000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
1027
hipcontrol.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/ Frame 62DC
38 KB
7 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/jsc/hipcontrol.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
811e2184acac6e3dc10851b5e1ddd6f431ab4feff39a4914ee487a961f7761db
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:35:15 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
95e3dd88-e01e-0059-2cf5-587814000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
6853
geminiwizard.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/webcontrols/js/ Frame 62DC
9 KB
2 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/webcontrols/js/geminiwizard.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
78f204fb7b794aad7425f3822f1c8c0107f0fa1442369a798aef0dc6bf35b40d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:30 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
8efe3870-d01e-001f-30f5-584c93000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
2158
webuivalidation.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/ Frame 62DC
26 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/webuivalidation.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
ef9453f74b2617d43dcef4242cf5845101fcfb57289c81bceb20042b0023a192
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 17:48:30 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
9bf91b30-201e-001b-10f4-58c194000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
5468
webtrends.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/ Frame 62DC
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/webtrends.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
7e6426e5-301e-0047-0819-5aa19a000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
webtrendsstream.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/ Frame 62DC
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/webtrendsstream.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
3960e7b4-001e-004c-2019-5a5af1000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
home.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/ Frame 62DC
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/home.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
4f0dd065-d01e-0012-3519-5ab111000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
reporting.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/ Frame 62DC
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/reporting.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
4be26ffb-201e-004b-3219-5a3692000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
assistancepanel.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/ Frame 62DC
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/assistancepanel.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
dfa6f0f4-b01e-0014-4d19-5a82ae000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
prefetch
www.office.com/prefetch/ Frame 0F43
973 B
1 KB
Document
General
Full URL
https://www.office.com/prefetch/prefetch
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:a92::156 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
3ed42491904430e182d440529c8950f23d7129355727e6260c1ee25f69e1b4ef
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://portal.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-store,no-cache
content-encoding
gzip
content-type
text/html; charset=utf-8
date
Sun, 19 Mar 2023 04:15:38 GMT
nel
{"report_to":"NelOfficeHubUpload1","max_age":3600,"failure_fraction":1.0,"success_fraction":0.01}
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
report-to
{"group":"NelOfficeHubUpload1","max_age":3600,"endpoints":[{"url":"https://officehub.nel.measure.office.net/api/report?tenantId=unknown&destinationEndpoint=weu&frontEnd=AFD"}]}
request-context
appId=
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
x-content-type-options
nosniff
x-msedge-ref
Ref A: 0D0FC997C9DF4D38A96DC2B51F6B643D Ref B: AMS231032601011 Ref C: 2023-03-19T04:15:39Z
x-ua-compatible
IE=edge,chrome=1
x-xss-protection
1; mode=block
polyfills-bundle-fa84912a3000089af4a8.js
res.cdn.office.net/officehub/bundles/ Frame 0F43
0
32 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/bundles/polyfills-bundle-fa84912a3000089af4a8.js
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 03 Feb 2023 22:12:40 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
a561f9ce-e01e-003b-7415-59ba33000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
31867
sharedscripts-ff1c847af5.js
res.cdn.office.net/officehub/bundles/ Frame 0F43
0
15 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/bundles/sharedscripts-ff1c847af5.js
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 17 Oct 2022 21:36:19 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
752732ab-f01e-0037-76e0-e22d3b000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
15212
staticscripts-6cc84268b6.js
res.cdn.office.net/officehub/bundles/ Frame 0F43
0
6 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/bundles/staticscripts-6cc84268b6.js
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Tue, 28 Feb 2023 01:56:28 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
41949e7b-c01e-002c-4230-4b1338000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
5674
app-bundle-9b368a4cedcd3787b600.js
res.cdn.office.net/officehub/bundles/ Frame 0F43
0
310 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/bundles/app-bundle-9b368a4cedcd3787b600.js
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 16 Mar 2023 22:22:53 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
b20607e3-801e-0060-466c-588308000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
316591
app-bundle-347aba086be5f1eb519a.css
res.cdn.office.net/officehub/bundles/ Frame 0F43
0
15 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/bundles/app-bundle-347aba086be5f1eb519a.css
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 08 Dec 2022 02:15:38 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
c5228934-701e-0006-0150-0bcc28000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
14672
header-default-desktop-652cc04392.svg
res.cdn.office.net/officehub/images/content/images/fluent-background-sources/ Frame 0F43
0
2 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/images/content/images/fluent-background-sources/header-default-desktop-652cc04392.svg
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Wed, 01 Sep 2021 01:22:50 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
ef1ebd1d-101e-003f-6adc-353734000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
1403
prefetch.aspx
outlook.office365.com/owa/ Frame 8979
3 KB
3 KB
Document
General
Full URL
https://outlook.office365.com/owa/prefetch.aspx
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1026:c0d:828::2 Frankfurt am Main, Germany, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
b647514898ab9de44862cb2492783ec572a0cb78d07f29d715514c9b5bba7a64
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Alt-Svc
h3=":443",h3-29=":443"
Cache-Control
private, no-store
Content-Encoding
gzip
Content-Length
1236
Content-Type
text/html; charset=utf-8
Date
Sun, 19 Mar 2023 04:15:38 GMT
NEL
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Report-To
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=HHN"}],"include_subdomains":true}
Server
Microsoft-IIS/10.0
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Vary
Accept-Encoding
X-BEServer
BE1P281MB3251
X-BackEnd-Begin
2023-03-19T04:15:39.324
X-BackEnd-End
2023-03-19T04:15:39.324
X-BackEndHttpStatus
200 200
X-BeSku
WCS7
X-CalculatedBETarget
BE1P281MB3251.DEUP281.PROD.OUTLOOK.COM
X-CalculatedFETarget
BE1P281CU023.internal.outlook.com
X-Content-Type-Options
nosniff
X-DiagInfo
BE1P281MB3251
X-FEEFZInfo
HHN
X-FEProxyInfo
FR3P281CA0124.DEUP281.PROD.OUTLOOK.COM
X-FEServer
BE1P281CA0298 FR3P281CA0124
X-FirstHopCafeEFZ
HHN
X-IIDs
0
X-OWA-DiagnosticsInfo
2;0;0
X-OWA-Version
15.20.6178.37
X-Proxy-BackendServerStatus
200
X-Proxy-RoutingCorrectness
1
X-RUM-NotUpdateQueriedDbCopy
1
X-RUM-NotUpdateQueriedPath
1
X-RUM-Validated
1
X-UA-Compatible
IE=EmulateIE7
request-id
744f8884-9e79-e501-4762-dd8614d601a1
boot.worldwide.0.mouse.js
r4.res.office365.com/owa/prem/15.20.6178.37/scripts/ Frame 8979
648 KB
176 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/scripts/boot.worldwide.0.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
d5238dcd5576de5c01381727798f579c4722e1c0b07f544135fbe537d7ccf94f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 05:52:42 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
179692
pp.l
portal.microsoftonline.com/ Frame 62DC
813 B
987 B
Image
General
Full URL
https://portal.microsoftonline.com/pp.l?CID=b3d616116eaf49078d2fb940a5685274&pageId=Prefetch.aspx&d={B:{S:%27L%27,LT:1310,UT:-1,MT:-1},A:{ET:-1,OT:1,DT:90,CT:137,RT:188,ST:189,MT:-1,LT:1522},C:{LT:1679199339356}}
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:f100:9001::1761:9482 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
9397d5506d9bb44184a4bd44001382209441bd80d8c5fb4f3dffdb1f966b7995
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

expires
Sun, 19 Mar 2023 04:14:39 GMT
pragma
no-cache
strict-transport-security
max-age=63072000
date
Sun, 19 Mar 2023 04:15:39 GMT
x-content-type-options
nosniff
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
x-frame-options
SAMEORIGIN
content-type
image/gif
cache-control
private
content-length
813
x-ua-compatible
IE=Edge
boot.worldwide.1.mouse.js
r4.res.office365.com/owa/prem/15.20.6178.37/scripts/ Frame 8979
644 KB
160 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/scripts/boot.worldwide.1.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
5f5adbc771d02801fb69961683d3ee1f50b7e9c8a66dc3f3cc86263a3f995c0d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 05:52:30 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
163064
boot.worldwide.2.mouse.js
r4.res.office365.com/owa/prem/15.20.6178.37/scripts/ Frame 8979
647 KB
166 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/scripts/boot.worldwide.2.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
58fa5e4a247076c76b9683f01fdf108f54ff88fda4221b2de376eb96d1f2ba2a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 05:52:43 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
169666
boot.worldwide.3.mouse.js
r4.res.office365.com/owa/prem/15.20.6178.37/scripts/ Frame 8979
645 KB
143 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/scripts/boot.worldwide.3.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
006522eb54a81c675b0361a0c66454083fe844b2cfa713dd300bf6027fb316c0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 05:52:30 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
145600
sprite1.mouse.png
r4.res.office365.com/owa/prem/15.20.6178.37/resources/images/0/ Frame 8979
132 B
336 B
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/resources/images/0/sprite1.mouse.png
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
3ab09a213eedd51a0eb0e4bc5e6e96c472032dd937420e7e233ea54775c7e024
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 06:02:14 GMT
server
AkamaiNetStorage
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
132
sprite1.mouse.css
r4.res.office365.com/owa/prem/15.20.6178.37/resources/images/0/ Frame 8979
994 B
512 B
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/resources/images/0/sprite1.mouse.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6d1be7ed96dd494447f348986317faf64728ccf788be551f2a621b31ddc929ac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 06:02:13 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
288
boot.worldwide.mouse.css
r4.res.office365.com/owa/prem/15.20.6178.37/resources/styles/0/ Frame 8979
227 KB
43 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/resources/styles/0/boot.worldwide.mouse.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
37619b16288166cc76403f0b7df6586349b2d5628de00d5850c815d019b17904
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Sun, 19 Mar 2023 04:15:39 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 06:02:43 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
44144

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

8 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 boolean| credentialless function| templatePage function| $ function| jQuery function| get_url_fr function| GetURLParameter function| mg

5 Cookies

Domain/Path Name / Value
www.office.com/ Name: OH.SID
Value: 89c868f6-b03b-4fce-b482-899f2544b4e5
www.office.com/ Name: OH.DCAffinity
Value: OH-weu
www.office.com/ Name: OH.FLID
Value: f482cda0-c088-432d-82c0-9ce663005b5f
outlook.office365.com/ Name: ClientId
Value: BE89115DE6374ED0BBD82812DAB0C20D
outlook.office365.com/ Name: OIDC
Value: 1

31 Console Messages

Source Level URL
Text
network error URL: https://res.cdn.office.net/Shell/Images/O365SharedClusteredImage.png
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Images/transparent.gif
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/pagelayout_mos_background_left.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/header_wizard_hl_mos.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/pagelayout_white_panel.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/header_bg_signup_office.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Images/list_bullet_5x5.gif
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/pagelayout_nav_highlight.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/pagelayout_mos_background_right.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/home.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/website.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/home15.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/conciergehelper.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/reporting.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/spinner_16x16_metro.gif
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/commonhealthdashboard.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/searchbox.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/adoption.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/shell/images/signup_ms_logo.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/scrollbar/arrow_staticup_16.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/scrollbar/arrow_staticdown_16.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/css/assistancepanel.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/webtrendsstream.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/home.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/servicestatus.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/webtrends.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/backgrounds/image1.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.13.2/de/js/assistancepanel.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/shell/images/o365_gallatin_logo.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/spinner_24x24_metro.gif
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/webcontrols.png
Message:
Failed to load resource: the server responded with a status of 404 ()

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ad-obsproject.com
ajax.aspnetcdn.com
outlook.office365.com
portal.microsoftonline.com
r4.res.office365.com
res.cdn.office.net
secure.aadcdn.microsoftonline-p.com
www.office.com
152.199.19.160
2603:1026:c0d:828::2
2606:4700:3032::6815:2fde
2620:1ec:a92::156
2a01:111:f100:9001::1761:9482
2a02:26f0:3500:18::1724:a287
2a02:26f0:3500:592::35c1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