Submitted URL: https://t.microsoftstore3.microsoft.com/
Effective URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadob...
Submission Tags: @phishunt_io
Submission: On June 06 via api from DE — Scanned from DE

Summary

This website contacted 6 IPs in 4 countries across 4 domains to perform 35 HTTP transactions. The main IP is 104.18.32.77, located in and belongs to CLOUDFLARENET, US. The main domain is auth.services.adobe.com. The Cisco Umbrella rank of the primary domain is 5000.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on November 6th 2023. Valid for: a year.
This is the only time auth.services.adobe.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 20.98.240.145 8075 (MICROSOFT...)
1 1 104.18.32.195 13335 (CLOUDFLAR...)
24 104.18.32.77 13335 (CLOUDFLAR...)
1 2 52.18.219.127 16509 (AMAZON-02)
4 2a02:26f0:310... 20940 (AKAMAI-ASN1)
2 35.168.226.54 14618 (AMAZON-AES)
3 63.140.62.222 15224 (OMNITURE)
1 2a02:26f0:310... 20940 (AKAMAI-ASN1)
35 6
Apex Domain
Subdomains
Transfer
30 adobe.com
adobeid-na1.services.adobe.com — Cisco Umbrella Rank: 4806
auth.services.adobe.com — Cisco Umbrella Rank: 5000
server.messaging.adobe.com — Cisco Umbrella Rank: 5745
sstats.adobe.com — Cisco Umbrella Rank: 1776
987 KB
5 typekit.net
use.typekit.net — Cisco Umbrella Rank: 621
p.typekit.net — Cisco Umbrella Rank: 778
95 KB
2 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 250
3 KB
2 microsoft.com
t.microsoftstore3.microsoft.com — Cisco Umbrella Rank: 948809
1 KB
35 4
Domain Requested by
24 auth.services.adobe.com auth.services.adobe.com
4 use.typekit.net auth.services.adobe.com
3 sstats.adobe.com auth.services.adobe.com
2 server.messaging.adobe.com auth.services.adobe.com
2 dpm.demdex.net 1 redirects auth.services.adobe.com
2 t.microsoftstore3.microsoft.com 2 redirects
1 p.typekit.net
1 adobeid-na1.services.adobe.com 1 redirects
35 8

This site contains links to these domains. Also see Links.

Domain
stock.adobe.com
www.adobe.com
Subject Issuer Validity Valid
auth.services.adobe.com
DigiCert TLS RSA SHA256 2020 CA1
2023-11-06 -
2024-12-06
a year crt.sh
use.typekit.net
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-02-01 -
2025-03-03
a year crt.sh
*.messaging.adobe.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2024-02-27 -
2025-03-29
a year crt.sh
sstats.adobe.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-30 -
2024-08-29
a year crt.sh

This page contains 1 frames:

Primary Page: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Frame ID: E61688FCC742D4F9567461DD7272CD92
Requests: 34 HTTP requests in this frame

Screenshot

Page Title

Adobe ID

Page URL History Show full URLs

  1. https://t.microsoftstore3.microsoft.com/ HTTP 302
    https://t.microsoftstore3.microsoft.com/xtk/logon.jssp HTTP 302
    https://adobeid-na1.services.adobe.com/ims/authorize/v1?client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Caddi... HTTP 302
    https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelo... Page URL

Page Statistics

35
Requests

97 %
HTTPS

25 %
IPv6

4
Domains

8
Subdomains

6
IPs

4
Countries

1083 kB
Transfer

4626 kB
Size

9
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://t.microsoftstore3.microsoft.com/ HTTP 302
    https://t.microsoftstore3.microsoft.com/xtk/logon.jssp HTTP 302
    https://adobeid-na1.services.adobe.com/ims/authorize/v1?client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&response_type=code&redirect_uri=https%3A%2F%2Ft.microsoftstore3.microsoft.com%2Fxtk%2Flogon.jssp HTTP 302
    https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 3
  • https://dpm.demdex.net/id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1717693955353 HTTP 302
  • https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1717693955353

35 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request deeplink.html
auth.services.adobe.com/en_US/
Redirect Chain
  • https://t.microsoftstore3.microsoft.com/
  • https://t.microsoftstore3.microsoft.com/xtk/logon.jssp
  • https://adobeid-na1.services.adobe.com/ims/authorize/v1?client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_im...
  • https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252...
52 KB
11 KB
Document
General
Full URL
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0592a1f69eff18119ed89d4248ae25a3a80384564c71ecc4bec10d0f726adfda
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

cache-control
no-cache
cf-cache-status
DYNAMIC
cf-ray
88fa072e6d70bb8b-FRA
content-encoding
gzip
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
content-type
text/html
date
Thu, 06 Jun 2024 17:12:34 GMT
last-modified
Wed, 05 Jun 2024 13:27:48 GMT
referrer-policy
no-referrer-when-downgrade
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding
via
1.1 920a6dce56a0ee957dbaa3bf4429f8fe.cloudfront.net (CloudFront)
x-amz-cf-id
7V6NneKngC2Jf0Dc9yISPxGz9Xwn3RjIloldTXn4tGTHo8QMT-q0pQ==
x-amz-cf-pop
FRA56-P3
x-amz-server-side-encryption
AES256
x-amz-version-id
M99O3jnabaqFyoooszCjKoIe76U6Ko18
x-cache
RefreshHit from cloudfront
x-content-type-options
nosniff
x-frame-options
DENY
x-robots-tag
noindex
x-xss-protection
1; mode=block

Redirect headers

cache-control
no-store
cf-cache-status
DYNAMIC
cf-ray
88fa072c9d9b2c35-FRA
content-language
en-
content-type
text/html;charset=UTF-8
date
Thu, 06 Jun 2024 17:12:34 GMT
location
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
p3p
CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding
x-debug-id
df0e6f65-15e1-473c-ab56-e72ed63e877f
x-newrelic-app-data
PxQFUlRUCQsTVVZVAwQFVFEABhFORDQHUjZKA1ZLVVFHDFYPbU5gEhZfWQYlDFZHQgsNDlJDa0kFREJbDRQKGFVCECV9bB0QH1UXUR1RHVJUBQVVVlQBBhxUTUAHVwdUU1cHUFBTBwYFVA0AGhRSU18WXDw=
x-via
g-fra8,e-va6c2
styles.d09f5653.css
auth.services.adobe.com/cb1d4b960/
512 KB
69 KB
Stylesheet
General
Full URL
https://auth.services.adobe.com/cb1d4b960/styles.d09f5653.css
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3389ae80c347e3eb51e135a34f209b2ba0aef9833cff6c5796980cded932fc12
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:34 GMT
content-encoding
gzip
via
1.1 8d4901eb4989773bb579fc1597e54ea8.cloudfront.net (CloudFront)
x-amz-version-id
KLgDfo8GtxwmmYopy1x_1nhRKK3C5m3m
cf-cache-status
HIT
x-content-type-options
nosniff
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
x-amz-cf-pop
DUS51-P1
age
99887
x-amz-server-side-encryption
AES256
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 05 Jun 2024 13:27:46 GMT
server
cloudflare
etag
W/"f97a62628f279254a56f6aee9ba13a20"
vary
Accept-Encoding
x-frame-options
DENY
content-type
text/css
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0731cbbabb8b-FRA
x-amz-cf-id
O62qRbwQKI5Y4iaUyanu57zC8PelSt_FgsCYd9lNefk2Q3GI_IGLlA==
expires
Thu, 13 Jun 2024 17:12:34 GMT
adobe_logo_black.svg
auth.services.adobe.com/img/generic/
2 KB
1 KB
Image
General
Full URL
https://auth.services.adobe.com/img/generic/adobe_logo_black.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6bd8880193131672d32517ed1ea30cf871f317b9a62f523f67b8a3b34caf1722
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:34 GMT
content-encoding
gzip
via
1.1 920a6dce56a0ee957dbaa3bf4429f8fe.cloudfront.net (CloudFront)
x-amz-version-id
MjeMd7oHaGbwZs7BwQ92QqCa370QSmIF
cf-cache-status
HIT
x-content-type-options
nosniff
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
x-amz-cf-pop
FRA56-P3
age
88179
x-amz-server-side-encryption
AES256
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 06 Mar 2024 13:09:46 GMT
server
cloudflare
etag
W/"e36799e0084267aa804e9b470de17094"
vary
Accept-Encoding
x-frame-options
DENY
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0731cbc1bb8b-FRA
x-amz-cf-id
ZMzT_rX6T6BddsZXJpQGUuU4lCA5Gfi5N4wXNooomGsgjwV5XUMLgQ==
expires
Thu, 13 Jun 2024 17:12:34 GMT
scripts.js
auth.services.adobe.com/cb1d4b960/
4 MB
840 KB
Script
General
Full URL
https://auth.services.adobe.com/cb1d4b960/scripts.js
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2e6ff2e5a392747278714d38f06a6a0e20a1ef9194250cfc34ba711e493feea9
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:34 GMT
content-encoding
gzip
via
1.1 8e487d5d50ba943ec340041b0945bbf4.cloudfront.net (CloudFront)
x-amz-version-id
c3eZKTezw4wr1MCGVe1.jYWZRWfTAGyo
cf-cache-status
HIT
x-content-type-options
nosniff
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
x-amz-cf-pop
DUS51-P1
age
99887
x-amz-server-side-encryption
AES256
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
Miss from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 05 Jun 2024 13:27:46 GMT
server
cloudflare
etag
W/"b3097beb0d133e0395045a1b6c67421c"
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0731cbc9bb8b-FRA
x-amz-cf-id
6qSKHVhKPWJldddBMiwrYjSIDVH67wMj08swLQJUN6AEyf6tJTZLeA==
expires
Thu, 13 Jun 2024 17:12:34 GMT
rd
dpm.demdex.net/id/
Redirect Chain
  • https://dpm.demdex.net/id?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1717693955353
  • https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1717693955353
4 KB
2 KB
XHR
General
Full URL
https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1717693955353
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Server
52.18.219.127 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-18-219-127.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
89e225915a17b650839cbd1c10a7d495b7c6f5b0516bb684aa1209c42e73f830
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

dcs
dcs-prod-irl1-2-v061-06759cdcc.edge-irl1.demdex.com 9 ms
pragma
no-cache
date
Thu, 06 Jun 2024 17:12:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
x-tid
vwtJOUkFQp4=
vary
Origin
content-type
application/json;charset=utf-8
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
access-control-allow-origin
https://auth.services.adobe.com
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
access-control-allow-credentials
true
content-length
1412
expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

dcs
dcs-prod-irl1-2-v061-0dbfcd180.edge-irl1.demdex.com 0 ms
pragma
no-cache
date
Thu, 06 Jun 2024 17:12:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-tid
Sq+1NK/ZTPM=
vary
Origin
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
location
https://dpm.demdex.net/id/rd?d_visid_ver=5.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=9E1005A551ED61CA0A490D45%40AdobeOrg&d_nsid=0&ts=1717693955353
access-control-allow-origin
https://auth.services.adobe.com
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
access-control-allow-credentials
true
content-length
0
expires
Thu, 01 Jan 1970 00:00:00 UTC
messages.json
auth.services.adobe.com/cb1d4b960/en_US/
61 KB
17 KB
XHR
General
Full URL
https://auth.services.adobe.com/cb1d4b960/en_US/messages.json
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/scripts.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9fe36e82c69ae4f5ddec7c0e36512ae7c2a7bf9cb495b4f29685b855387322d7
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept
application/json, text/plain, */*
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
content-encoding
gzip
via
1.1 56837fe4941e707f9c6564d049ea12b6.cloudfront.net (CloudFront)
x-amz-version-id
2bIJ71109vA3Zbi0JWAYo_IzHOpIMALq
cf-cache-status
HIT
x-content-type-options
nosniff
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
x-amz-cf-pop
FRA56-P11
age
99887
x-amz-server-side-encryption
AES256
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 05 Jun 2024 13:27:45 GMT
server
cloudflare
etag
W/"6ff68dda96e1fb3d6477efb1e49895cb"
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/json
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0735ba29bb8b-FRA
x-amz-cf-id
utTt0T36QFapclQTeOfDVKYlbAqYyxxbqwplfvmlXnxGHblJK4a1zg==
expires
Thu, 13 Jun 2024 17:12:35 GMT
ecr2zvs.js
use.typekit.net/
17 KB
7 KB
Script
General
Full URL
https://use.typekit.net/ecr2zvs.js
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/scripts.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2812 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
92c86130daf66fc1bcef9a45a15608abe448740abdc3bca1eee9301767ddaf8b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains;

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains;
content-encoding
gzip
date
Thu, 06 Jun 2024 17:12:35 GMT
server
nginx
vary
Accept-Encoding
content-type
text/javascript;charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=600, stale-while-revalidate=604800
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
content-length
6643
Campaign1
auth.services.adobe.com/signin/v2/configurations/
2 KB
1 KB
XHR
General
Full URL
https://auth.services.adobe.com/signin/v2/configurations/Campaign1
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/scripts.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4abb716a1537cbfbb381a4e2578caabadb99e1d9a3c80dc66e498bb8d2f54465
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Accept
application/json, text/plain, */*
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
X-DEBUG-ID
df0e6f65-15e1-473c-ab56-e72ed63e877f
X-IMS-CLIENTID
Campaign1
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
content-encoding
gzip
cf-cache-status
HIT
last-modified
Thu, 06 Jun 2024 17:11:34 GMT
x-newrelic-app-data
PxQFUlRUCQsTVVFUAQQEU1EDBBFORDQHUjZKA1ZLVVFHDFYPbU5gEhZfWQYlDFZHQgsNDlJDa0kSA2ocAQkNBFkFTRBZTF1dXRZlTkoCXwsBWEMoAh4YG3chNUsVHQdIVB0GHVJWUVAGUQxRDxQEHhFUWlRTBFVRAAcHAAUGDAoBRk0EVl1EAzk=
strict-transport-security
max-age=31536000; includeSubDomains; preload
age
61
server
cloudflare
vary
Accept-Encoding, Origin, Access-Control-Request-Method, Access-Control-Request-Headers
content-type
application/json;charset=UTF-8
x-via
e-va6
cache-control
public, max-age=14400
x-debug-id
ae71ae84-0d7d-47ed-bd5d-21474a00f028
cf-ray
88fa0735ba2abb8b-FRA
expires
Thu, 06 Jun 2024 21:12:35 GMT
adobe_logo_white.svg
auth.services.adobe.com/img/generic/
2 KB
2 KB
Image
General
Full URL
https://auth.services.adobe.com/img/generic/adobe_logo_white.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d91c29bcf81c848135875cec80202a9a5c36fbe48e35483a143ce6a177275adc
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
content-encoding
gzip
via
1.1 49c384ab63de091c5f4d1534f8845d0c.cloudfront.net (CloudFront)
x-amz-version-id
GcRE84JDP0oUzIRnGgTxl5gAYHTL9gNN
cf-cache-status
HIT
x-content-type-options
nosniff
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
x-amz-cf-pop
FRA56-P11
age
128955
x-amz-server-side-encryption
AES256
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 13 Mar 2024 12:28:39 GMT
server
cloudflare
etag
W/"663caaa3b8e7047f97025faa6926e9d0"
vary
Accept-Encoding
x-frame-options
DENY
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa07364b09bb8b-FRA
x-amz-cf-id
dBT3CraZqhITEj7Umz21A15y_nSSJgcKZyQYn0e1Z190MjGO1TUtPg==
expires
Thu, 13 Jun 2024 17:12:35 GMT
Stock.svg
auth.services.adobe.com/img/attributions/
2 KB
1 KB
Image
General
Full URL
https://auth.services.adobe.com/img/attributions/Stock.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2d93aa9b6ab9387e0835eb5cc8eca2c413755f303b43064fdfdc9ecf4d455dcd
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
x-amz-version-id
7rGb62LVKswBVZ1BxMrVwqql_YVlIK0s
content-encoding
gzip
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
via
1.1 9e1b24b39ac8b669f996f1e7907eb696.cloudfront.net (CloudFront)
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA56-P3
age
92366
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
cf-cache-status
HIT
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 21 Feb 2024 12:00:05 GMT
server
cloudflare
etag
W/"591812a945f2f7c92a9fef704d578391"
vary
Accept-Encoding
x-frame-options
DENY
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa07364b0cbb8b-FRA
x-amz-cf-id
2Svm0zAU5bxbscb6Pxberi3NF_TB6yv2WV_jwjIF0y1cIEPmyoq9iQ==
expires
Thu, 13 Jun 2024 17:12:35 GMT
ui-version
server.messaging.adobe.com/core/v1/messaging/
22 B
315 B
XHR
General
Full URL
https://server.messaging.adobe.com/core/v1/messaging/ui-version
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/scripts.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.168.226.54 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-168-226-54.compute-1.amazonaws.com
Software
/
Resource Hash
45a8387b2b0e2e1e58414d4f6f91368d736eddc9d99e6bf9996c56cca87bcc9e

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Accept
application/json, text/plain, */*
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
X-DEBUG-ID
df0e6f65-15e1-473c-ab56-e72ed63e877f
X-IMS-CLIENTID
Campaign1
x-api-key
susi_auth_service
sec-ch-ua-platform
"Win32"

Response headers

access-control-allow-origin
https://auth.services.adobe.com
date
Thu, 06 Jun 2024 17:12:36 GMT
content-encoding
gzip
access-control-allow-credentials
true
vary
origin,access-control-request-method,access-control-request-headers,accept-encoding
x-request-id
ba2d94cb-66c6-4ead-a115-9354b585c9c7
content-type
application/json
tokens
auth.services.adobe.com/signin/v2/
86 B
555 B
XHR
General
Full URL
https://auth.services.adobe.com/signin/v2/tokens?credential=sso&checkReauth=false&puser=&t2Only=false&euid=&pbaPolicy=
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/scripts.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f94c56c15f55600bd479fcd018abd8478f4a4e0ff412efc772a4368d8835b1c1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
X-DEBUG-ID
df0e6f65-15e1-473c-ab56-e72ed63e877f
X-IMS-CLIENTID
Campaign1
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
x-newrelic-app-data
PxQFUlRUCQsTVVFUAQQEU1EDBBFORDQHUjZKA1ZLVVFHDFYPbU5gEhZfWQYlDFZHQgsNDlJDa0kSA2ocFgkIB14RGEpod2dmGkcVUR9RH1JKBgdQX1QBCwZQTVAbE1ECUwYOAwRRUFIIAQ8EDlsWHlUEVRJUPA==
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding, Origin, Access-Control-Request-Method, Access-Control-Request-Headers
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://auth.services.adobe.com
access-control-expose-headers
X-Debug-ID, X-IMS-Nonce, X-IMS-Authentication-State, X-IMS-Authentication-State-Encrypted
access-control-allow-credentials
true
x-debug-id
df0e6f65-15e1-473c-ab56-e72ed63e877f
x-via
e-va6
cf-ray
88fa07366b43bb8b-FRA
Fotolia_228355584_XL.jpg
auth.services.adobe.com/img/canvas/
30 KB
30 KB
Image
General
Full URL
https://auth.services.adobe.com/img/canvas/Fotolia_228355584_XL.jpg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/styles.d09f5653.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cada2edef456f535e05c5091816252d65c2c5654a4fd73b1a04e7854400f6cbb
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/cb1d4b960/styles.d09f5653.css
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
via
1.1 59439a13f6db75e801a63663b4f79372.cloudfront.net (CloudFront)
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
HIT
x-content-type-options
nosniff
x-amz-version-id
cOP_Ys1yRlxtchUjaA9cTEiRNKbM.nY7
age
7336287
x-amz-cf-pop
FRA56-P3
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
30405
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
cf-bgj
h2pri
last-modified
Wed, 21 Feb 2024 12:00:06 GMT
server
cloudflare
etag
"554fb9c739a3abcb40e08910183c8009"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/jpeg
cache-control
public, max-age=31557600
accept-ranges
bytes
x-robots-tag
noindex
cf-ray
88fa07366b4dbb8b-FRA
x-amz-cf-id
wBDmLmIISgWZvICIrz5RPmm3Zq478bmazkUzeQ5wNFEtGvZIa_yw7Q==
expires
Fri, 06 Jun 2025 23:12:35 GMT
ui-version
server.messaging.adobe.com/core/v1/messaging/
0
0
Preflight
General
Full URL
https://server.messaging.adobe.com/core/v1/messaging/ui-version
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.168.226.54 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-168-226-54.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
x-api-key,x-debug-id,x-ims-clientid
Access-Control-Request-Method
GET
Origin
https://auth.services.adobe.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
x-api-key, x-debug-id, x-ims-clientid
access-control-allow-methods
GET,POST,OPTIONS,DELETE
access-control-allow-origin
https://auth.services.adobe.com
content-length
0
date
Thu, 06 Jun 2024 17:12:35 GMT
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
x-request-id
8f5105e9-a5e0-434f-9bd5-51e50961016e
l
use.typekit.net/af/cb695f/000000000000000000017701/27/
29 KB
29 KB
Font
General
Full URL
https://use.typekit.net/af/cb695f/000000000000000000017701/27/l?subset_id=2&fvd=n4&v=3
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2812 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
62517736e6872fb13ce951c67d689def5f6ac4ac222299bfe1e37ac5f05c37ad

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/
Origin
https://auth.services.adobe.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
server
nginx
etag
"fae41ba404dda76663c7e537ab5cab2de69de329"
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
content-length
29924
l
use.typekit.net/af/eaf09c/000000000000000000017703/27/
29 KB
29 KB
Font
General
Full URL
https://use.typekit.net/af/eaf09c/000000000000000000017703/27/l?subset_id=2&fvd=n7&v=3
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2812 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
371f06319fa71de555aebefcffbe3c1f755e5761d90aacd9bba0c64c6cf40090

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/
Origin
https://auth.services.adobe.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
server
nginx
etag
"43c835b2f5dd7a9e7fea805e0e9631e337d18a90"
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
content-length
29980
l
use.typekit.net/af/40207f/0000000000000000000176ff/27/
29 KB
29 KB
Font
General
Full URL
https://use.typekit.net/af/40207f/0000000000000000000176ff/27/l?subset_id=2&fvd=n3&v=3
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2812 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
9aba873d54c84d8d56cfe572ab802bb34322de6fd945c286d278fabe29a9f3f0

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/
Origin
https://auth.services.adobe.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
server
nginx
etag
"fd4970a0ef1a58daf4039ec623a0f43c55c4f6d2"
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
content-length
29752
id
sstats.adobe.com/
48 B
494 B
XHR
General
Full URL
https://sstats.adobe.com/id?d_visid_ver=5.4.0&d_fieldgroup=A&mcorgid=9E1005A551ED61CA0A490D45%40AdobeOrg&mid=11992125863998406874083699586985625191&ts=1717693955771
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/scripts.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.62.222 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
ip-63-140-62-222.data.adobedc.net
Software
jag /
Resource Hash
c38994a7860f003c02e01164a9157f559e11e57da70bdf6f6e827bb12d03cb23
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Thu, 06 Jun 2024 17:12:36 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
server
jag
vary
Origin
content-type
application/x-javascript;charset=utf-8
access-control-allow-origin
https://auth.services.adobe.com
p3p
CP="This is not a P3P policy"
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
content-length
48
x-xss-protection
1; mode=block
f_logo_RGB-Blue_58.png
auth.services.adobe.com/img/social/
2 KB
3 KB
Image
General
Full URL
https://auth.services.adobe.com/img/social/f_logo_RGB-Blue_58.png
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
055b86bac8b7e6902f4cce2ff8c77d055cb439f2f94e9c784c968a0f9a5fd7ef
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
x-amz-version-id
lB2nWRXng6NGKQmUqHOUQTge4lXJVaTJ
via
1.1 54fc556adf6e8c787574c6f132d70178.cloudfront.net (CloudFront)
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA56-P3
age
88178
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
content-length
2465
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 21 Feb 2024 12:00:07 GMT
server
cloudflare
etag
"4edebe50e0322d9c9a18ae9545ca6eaf"
vary
Accept-Encoding
x-frame-options
DENY
content-type
image/png
cache-control
public, max-age=604800
accept-ranges
bytes
x-robots-tag
noindex
cf-ray
88fa0737ee2fbb8b-FRA
x-amz-cf-id
D6hiRYX48sBk4PIUF--IcZ5fy736rN-cEH_NayI_Hg6TwYveiYyeww==
expires
Thu, 13 Jun 2024 17:12:35 GMT
apple.svg
auth.services.adobe.com/img/social/
751 B
980 B
Image
General
Full URL
https://auth.services.adobe.com/img/social/apple.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f4b5ae2b108ac757f4ea43905cd55be4816d65ae45cbf48fbe4aab6aa1d6f92f
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
x-amz-version-id
eqoL.4gSfi_U7xh.xg2uNkUnhS58201e
via
1.1 081c7bef6b5d3c12829ac4c99182ccea.cloudfront.net (CloudFront)
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA56-P3
age
92366
x-amz-server-side-encryption
AES256
content-encoding
gzip
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 21 Feb 2024 12:00:07 GMT
server
cloudflare
etag
W/"a23d338c5ab2e6a2eceab9436b376308"
vary
Accept-Encoding
x-frame-options
DENY
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0737ee33bb8b-FRA
x-amz-cf-id
BzXmpvyGWR38xgMipudwHpF2y4D2voLTQjkRwA3QJJEcTyUVPGgfWA==
expires
Thu, 13 Jun 2024 17:12:35 GMT
sml-google-logo.svg
auth.services.adobe.com/img/social/
1 KB
849 B
Image
General
Full URL
https://auth.services.adobe.com/img/social/sml-google-logo.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
52cfe86ec6730241c530c5617099657f9b7561994cd257e50aca4e60737851fd
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
x-amz-version-id
tJrDWkdTEPnSS3oRZz5JKdw6P5FwIlKx
content-encoding
gzip
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
via
1.1 77ba839b79ec0a8b2031c8a828e7fdfa.cloudfront.net (CloudFront)
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA56-P3
age
92367
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
cf-cache-status
HIT
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 21 Feb 2024 12:00:07 GMT
server
cloudflare
etag
W/"02ac94a5a07350adb0d698c5064d4e1b"
vary
Accept-Encoding
x-frame-options
DENY
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0737ee35bb8b-FRA
x-amz-cf-id
glhjziW40X8Uc2w-JicIpVlc5gNiantOC-nAkSYUsSoY7vyxX6da0Q==
expires
Thu, 13 Jun 2024 17:12:35 GMT
sml-apple-logo.svg
auth.services.adobe.com/img/social/
1 KB
945 B
Image
General
Full URL
https://auth.services.adobe.com/img/social/sml-apple-logo.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c7ab8d6c9467379d20f162c6f04fe508c6411d2799e59852e59cdb89cdde2966
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
content-encoding
gzip
via
1.1 eaedf92fd05c53aa96f20b6322b473e6.cloudfront.net (CloudFront)
x-amz-version-id
mtf1cKdOofMa8.p1enzLYcJlTf..56NG
cf-cache-status
HIT
x-content-type-options
nosniff
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
x-amz-cf-pop
FRA56-P3
age
78679
x-amz-server-side-encryption
AES256
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 06 Mar 2024 13:09:47 GMT
server
cloudflare
etag
W/"f3d8620b91a594708b45b74945d91c5c"
vary
Accept-Encoding
x-frame-options
DENY
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0737ee36bb8b-FRA
x-amz-cf-id
wVudNrOlW9zT2O9roYbnGqRWFaTBUEFkCKccSYrrcPRUz9omBmyzGQ==
expires
Thu, 13 Jun 2024 17:12:35 GMT
sml-round-microsoft-logo.svg
auth.services.adobe.com/img/social/
707 B
600 B
Image
General
Full URL
https://auth.services.adobe.com/img/social/sml-round-microsoft-logo.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1a3823aef10b6edbd52c427ac06191787429ddabacce30c11ca3a46e0b0fa008
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
x-amz-version-id
6b_qKErgzKKeNSMGiP0DaJVzpmzWLbre
via
1.1 e6ef76f348359a0bc64c007ab009ebd2.cloudfront.net (CloudFront)
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
AMS58-P1
age
78435
x-amz-server-side-encryption
AES256
content-encoding
gzip
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 06 Mar 2024 13:09:47 GMT
server
cloudflare
etag
W/"5802d46c081eb2b1b9fdf3e78cdd02ea"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0737ee37bb8b-FRA
x-amz-cf-id
pD_hpq-lHRa3s5P-4wF271CPMNCjLSceNsCCjgc8BKQi9Nc_BLsubQ==
expires
Thu, 13 Jun 2024 17:12:35 GMT
google.svg
auth.services.adobe.com/img/social/round/
1 KB
908 B
Image
General
Full URL
https://auth.services.adobe.com/img/social/round/google.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9f27dfee04f2dd28b95e41e3d416fc4c26bca076591fc15cf24ab5646f966599
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
x-amz-version-id
f0_ntn5b4p2M8TODGhfhEj7DcJhw4bTb
content-encoding
gzip
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
via
1.1 920a6dce56a0ee957dbaa3bf4429f8fe.cloudfront.net (CloudFront)
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA56-P3
age
92366
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
cf-cache-status
HIT
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 21 Feb 2024 12:00:07 GMT
server
cloudflare
etag
W/"e3a1f922468504dd26b5beb3feb94c58"
vary
Accept-Encoding
x-frame-options
DENY
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0737ee39bb8b-FRA
x-amz-cf-id
LQwTKiyN5f55nMtFYI97ojyHyyLYNCHibJjeW8KHB8NGzCPyLDbEBw==
expires
Thu, 13 Jun 2024 17:12:35 GMT
facebook.svg
auth.services.adobe.com/img/social/round/
392 B
541 B
Image
General
Full URL
https://auth.services.adobe.com/img/social/round/facebook.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
60a63c156dbcfe2188678e58f0357c23cb325e45b1b854c9db9a1d47e091a38e
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
x-amz-version-id
X8F7nzOEoy2MXockXNsCwj_zbSMDqtka
via
1.1 833cf3734f11e96b0710bcbbca86e60a.cloudfront.net (CloudFront)
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
VIE50-P2
age
78679
x-amz-server-side-encryption
AES256
content-encoding
gzip
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 06 Mar 2024 13:09:47 GMT
server
cloudflare
etag
W/"aaeb95990783a7b42bec3670f58e3fe0"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0737ee3bbb8b-FRA
x-amz-cf-id
fBZpTcL-rcP53m5pKzXiWzkt8ybVonD71tvEM-_Ueivf_MNRYB3Diw==
expires
Thu, 13 Jun 2024 17:12:35 GMT
apple.svg
auth.services.adobe.com/img/social/round/
748 B
671 B
Image
General
Full URL
https://auth.services.adobe.com/img/social/round/apple.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
14c7e9928fabb3acf7bc07024069e2acdaed31bc66ebdcb1fca8e38d27b8037f
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
x-amz-version-id
9JWV9OHpsvTlp4vq618QjxpzCsI5M6ia
via
1.1 0be6ab2f92b7567e05a874f049abbbe6.cloudfront.net (CloudFront)
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
AMS58-P1
age
78679
x-amz-server-side-encryption
AES256
content-encoding
gzip
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 21 Feb 2024 12:00:07 GMT
server
cloudflare
etag
W/"4c5a5a172465befd580445c07f70f2f0"
vary
Accept-Encoding
x-frame-options
DENY
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0737ee3cbb8b-FRA
x-amz-cf-id
cg96t_o6VkzuDzdbLPhJzEoXYWznZzJygRtHg3gLX0NSc_0Q9-sgoA==
expires
Thu, 13 Jun 2024 17:12:35 GMT
microsoft.svg
auth.services.adobe.com/img/social/round/
344 B
812 B
Image
General
Full URL
https://auth.services.adobe.com/img/social/round/microsoft.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0703a621353241f2233fedc6cd1b1231eafd3fb611e1a5de33aad00a06111adc
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
x-amz-version-id
8wd5Jh1G0_gVpHFxd1UKwvapFkbeW4A8
via
1.1 49c384ab63de091c5f4d1534f8845d0c.cloudfront.net (CloudFront)
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA56-P11
age
132858
x-amz-server-side-encryption
AES256
content-encoding
gzip
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 13 Mar 2024 12:28:40 GMT
server
cloudflare
etag
W/"24e5106ccb2bad68cbfd17822ab66c7c"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa0737ee3dbb8b-FRA
x-amz-cf-id
A1vNUSxi3wLjgInxUGgOqlKPXSVgAqKXsQcM4OATImbzVZk4XCXq6w==
expires
Thu, 13 Jun 2024 17:12:35 GMT
audit
auth.services.adobe.com/signin/v1/
0
75 B
XHR
General
Full URL
https://auth.services.adobe.com/signin/v1/audit
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/scripts.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
X-DEBUG-ID
df0e6f65-15e1-473c-ab56-e72ed63e877f
X-IMS-CLIENTID
Campaign1
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
DYNAMIC
server
cloudflare
vary
Accept-Encoding, Origin, Access-Control-Request-Method, Access-Control-Request-Headers
x-via
e-va6
access-control-allow-origin
https://auth.services.adobe.com
access-control-expose-headers
X-Debug-ID
access-control-allow-credentials
true
x-debug-id
df0e6f65-15e1-473c-ab56-e72ed63e877f
cf-ray
88fa07381e8fbb8b-FRA
content-length
0
passkey
auth.services.adobe.com/signin/v1/
508 B
984 B
XHR
General
Full URL
https://auth.services.adobe.com/signin/v1/passkey
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/scripts.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e1e0b47487ed1d6c7929e6e0ba3e3976f7f8db96ae2a98868ff61e7f6a3c8cb1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
X-DEBUG-ID
df0e6f65-15e1-473c-ab56-e72ed63e877f
X-IMS-CLIENTID
Campaign1
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:35 GMT
content-encoding
gzip
cf-cache-status
DYNAMIC
x-newrelic-app-data
PxQFUlRUCQsTVVFUAQQEU1EDBBFORDQHUjZKA1ZLVVFHDFYPbU5gEhZfWQYlDFZHQgsNDlJDa0kSAGocEgcQEVsHQUIQaHthZ0wbTQFPA05UGAdRVFMABQNSWE4FHRVfXVdUC1BTWwdUVQhXCgADEB8DWA1CBG4=
server
cloudflare
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding, Origin, Access-Control-Request-Method, Access-Control-Request-Headers
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://auth.services.adobe.com
access-control-expose-headers
X-Debug-ID, X-IMS-Nonce, X-IMS-Authentication-State, X-IMS-Authentication-State-Encrypted
access-control-allow-credentials
true
x-debug-id
df0e6f65-15e1-473c-ab56-e72ed63e877f
x-via
e-va6
cf-ray
88fa07381e94bb8b-FRA
s54676661369550
sstats.adobe.com/b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/
43 B
513 B
XHR
General
Full URL
https://sstats.adobe.com/b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s54676661369550
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/scripts.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.62.222 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
ip-63-140-62-222.data.adobedc.net
Software
jag /
Resource Hash
55c9d2f019f9d7ddfd69b2ad0351c5617338a222362aebb02b3b98a4dbc18486
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 06 Jun 2024 17:12:36 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
p3p
CP="This is not a P3P policy"
cross-origin-resource-policy
cross-origin
content-length
43
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 07 Jun 2024 17:12:36 GMT
server
jag
etag
3688719684817780736-4618401715813915800
vary
*
content-type
image/gif;charset=utf-8
access-control-allow-origin
https://auth.services.adobe.com
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
expires
Wed, 05 Jun 2024 17:12:36 GMT
p.gif
p.typekit.net/
35 B
205 B
Image
General
Full URL
https://p.typekit.net/p.gif?s=1&k=ecr2zvs&ht=tk&h=auth.services.adobe.com&f=7180.7182.7184&a=1164490&js=1.21.0&app=typekit&e=js&_=1717693956260
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3100::1735:2823 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
9b9265c69a5cc295d1ab0d04e0273b3677db1a6216ce2ccf4efc8c277ed84b39

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:36 GMT
last-modified
Sun, 14 Jan 2024 12:45:14 GMT
server
nginx
etag
"65a3d75a-23"
content-type
image/gif
access-control-allow-origin
*
cache-control
public, max-age=604800
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
content-length
35
favicon.ico
auth.services.adobe.com/
5 KB
1 KB
Other
General
Full URL
https://auth.services.adobe.com/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8e263fef3e738ac1882b97a05caaf21bbffc0bdabdf4a7e8338453c18e1e90ec
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:36 GMT
x-amz-version-id
fvjoFjLH7Ulkm9UeEXA1W06TkBYHN3bG
via
1.1 9e1b24b39ac8b669f996f1e7907eb696.cloudfront.net (CloudFront)
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
cf-cache-status
HIT
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA56-P3
age
78677
x-amz-server-side-encryption
AES256
content-encoding
gzip
x-cache
Hit from cloudfront
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 06 Mar 2024 13:09:44 GMT
server
cloudflare
etag
W/"dc94f1054a50b313ee14bbd3d4bc1c0a"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/vnd.microsoft.icon
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa073b4b36bb8b-FRA
x-amz-cf-id
EJ33Q6KDOCaUPkBU16v3J1TgVcaSXZGwPuFHzXo_rELrlTB6IHV90g==
expires
Thu, 13 Jun 2024 17:12:36 GMT
s540610430734
sstats.adobe.com/b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/
43 B
434 B
XHR
General
Full URL
https://sstats.adobe.com/b/ss/adbims,adbadobenonacdcprod,adbadobeprototype/1/JS-2.22.4-LCS4/s540610430734
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/scripts.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.62.222 , United States, ASN15224 (OMNITURE, US),
Reverse DNS
ip-63-140-62-222.data.adobedc.net
Software
jag /
Resource Hash
55c9d2f019f9d7ddfd69b2ad0351c5617338a222362aebb02b3b98a4dbc18486
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
sec-ch-ua-platform
"Win32"
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

date
Thu, 06 Jun 2024 17:12:36 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
p3p
CP="This is not a P3P policy"
cross-origin-resource-policy
cross-origin
content-length
43
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Fri, 07 Jun 2024 17:12:36 GMT
server
jag
etag
3688719683766059008-4618605915196040335
vary
*
content-type
image/gif;charset=utf-8
access-control-allow-origin
https://auth.services.adobe.com
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
expires
Wed, 05 Jun 2024 17:12:36 GMT
audit
auth.services.adobe.com/signin/v1/
0
48 B
XHR
General
Full URL
https://auth.services.adobe.com/signin/v1/audit
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/scripts.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
Content-Type
application/json
Accept
application/json, text/plain, */*
Referer
https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true
X-DEBUG-ID
df0e6f65-15e1-473c-ab56-e72ed63e877f
X-IMS-CLIENTID
Campaign1
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:36 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
cf-cache-status
DYNAMIC
server
cloudflare
vary
Accept-Encoding, Origin, Access-Control-Request-Method, Access-Control-Request-Headers
x-via
e-va6
access-control-allow-origin
https://auth.services.adobe.com
access-control-expose-headers
X-Debug-ID
access-control-allow-credentials
true
x-debug-id
df0e6f65-15e1-473c-ab56-e72ed63e877f
cf-ray
88fa073c0c6dbb8b-FRA
content-length
0
jarvis_bubble_chat.svg
auth.services.adobe.com/img/generic/
1018 B
1 KB
Image
General
Full URL
https://auth.services.adobe.com/img/generic/jarvis_bubble_chat.svg
Requested by
Host: auth.services.adobe.com
URL: https://auth.services.adobe.com/cb1d4b960/styles.d09f5653.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.32.77 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d295c74adfad84a0d7c3e720a70126a7405b396d20a61ce25d1d67266d672e11
Security Headers
Name Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://auth.services.adobe.com/cb1d4b960/styles.d09f5653.css
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 06 Jun 2024 17:12:36 GMT
x-amz-version-id
a1fqu92R6tA5lJPQtmf3oh66vXDdaLHs
content-encoding
gzip
content-security-policy
report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
via
1.1 bfad099b4e1fa2ec7d21876e0293dc20.cloudfront.net (CloudFront)
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-amz-cf-pop
FRA56-P3
age
83544
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
cf-cache-status
HIT
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 21 Feb 2024 12:00:07 GMT
server
cloudflare
etag
W/"2f5b6831b8b9863ca44d4c84427d55db"
vary
Accept-Encoding
x-frame-options
DENY
content-type
image/svg+xml
cache-control
public, max-age=604800
x-robots-tag
noindex
cf-ray
88fa073c0c6fbb8b-FRA
x-amz-cf-id
e6hIiFjWcwUQlOilSMwB9WKPyXPQCoptoMq0kz5Thra_Q29UdImb7w==
expires
Thu, 13 Jun 2024 17:12:36 GMT

Verdicts & Comments Add Verdict or Comment

42 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| cssLink function| loadCSS object| emailForm object| emailField object| offlineData object| SUSI2Locales object| SUSI2Version object| SUSI2 object| SUSI2DCP object| SUSI2DarkMode boolean| stylesheetLoaded object| regeneratorRuntime object| __core-js_shared__ object| core function| setImmediate function| clearImmediate boolean| _babelPolyfill function| _ number| __mobxInstanceCount object| __mobxGlobals object| _satellite boolean| __satelliteLoaded object| adobe function| Visitor object| s_c_il number| s_c_in function| DigitalData object| digitalData number| s_objectID number| s_giq function| AppMeasurement object| s_adobe object| s_adbadobenonacdc object| s number| isXhrInFlight boolean| transitionInProgress function| setupEnforcementSignUp function| setupEnforcementSignIn function| setupEnforcementSignUpSocial object| marketingtech object| Typekit object| s_i_adbims_adbadobenonacdcprod_adbadobeprototype

9 Cookies

Domain/Path Name / Value
adobeid-na1.services.adobe.com/ Name: relay
Value: df0e6f65-15e1-473c-ab56-e72ed63e877f
adobeid-na1.services.adobe.com/ Name: ftrset
Value: 94
auth.services.adobe.com/ Name: relay
Value: df0e6f65-15e1-473c-ab56-e72ed63e877f
.demdex.net/ Name: demdex
Value: 12195215502264435534099645920563720937
.adobe.com/ Name: AMCVS_9E1005A551ED61CA0A490D45%40AdobeOrg
Value: 1
.adobe.com/ Name: gpv
Value: Account:IMS:GetStarted:OnLoad
.adobe.com/ Name: s_ecid
Value: MCMID%7C11992125863998406874083699586985625191
.adobe.com/ Name: s_cc
Value: true
.adobe.com/ Name: AMCV_9E1005A551ED61CA0A490D45%40AdobeOrg
Value: 1176715910%7CMCMID%7C11992125863998406874083699586985625191%7CMCAAMLH-1718298755%7C6%7CMCAAMB-1718298755%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCOPTOUT-1717701156s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.4.0

4 Console Messages

Source Level URL
Text
network error URL: https://auth.services.adobe.com/signin/v2/tokens?credential=sso&checkReauth=false&puser=&t2Only=false&euid=&pbaPolicy=
Message:
Failed to load resource: the server responded with a status of 401 ()
other warning URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://auth.services.adobe.com/en_US/deeplink.html?deeplink=ssofirst&callback=https%3A%2F%2Fims-na1.adobelogin.com%2Fims%2Fadobeid%2FCampaign1%2FAdobeID%2Fcode%3Fredirect_uri%3Dhttps%253A%252F%252Fadobe.com%26code_challenge_method%3Dplain%26use_ms_for_expiry%3Dtrue&client_id=Campaign1&scope=AdobeID%2Cperson%2Csession%2Cadditional_info.projectedProductContext%2Cread_organizations%2Cadditional_info.user_image_url%2Cwrite_pc%2Caudiencemanager_api%2Copenid%2Ctriggers&relay=df0e6f65-15e1-473c-ab56-e72ed63e877f&locale=en_US&flow_type=code&idp_flow_type=login&s_p=google%2Cfacebook%2Capple%2Cmicrosoft&response_type=code&code_challenge_method=plain&redirect_uri=https%3A%2F%2Fadobe.com&use_ms_for_expiry=true#/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy report-uri https://auth.services.adobe.com/signin/v1/audit/csp-violation-report; report-to https://auth.services.adobe.com/signin/v1/audit/csp-violation-report
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

adobeid-na1.services.adobe.com
auth.services.adobe.com
dpm.demdex.net
p.typekit.net
server.messaging.adobe.com
sstats.adobe.com
t.microsoftstore3.microsoft.com
use.typekit.net
104.18.32.195
104.18.32.77
20.98.240.145
2a02:26f0:3100::1735:2812
2a02:26f0:3100::1735:2823
35.168.226.54
52.18.219.127
63.140.62.222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