www.office.com.office.brunswickoffice365.brunswick.myshn.net Open in urlscan Pro
54.226.139.207  Malicious Activity! Public Scan

Submitted URL: https://inc-word-view.officeapps.live.com.office.brunswickoffice365.brunswick.myshn.net/
Effective URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Submission: On February 10 via api from JP — Scanned from JP

Summary

This website contacted 7 IPs in 2 countries across 5 domains to perform 60 HTTP transactions. The main IP is 54.226.139.207, located in Ashburn, United States and belongs to AMAZON-AES, US. The main domain is www.office.com.office.brunswickoffice365.brunswick.myshn.net.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on February 9th 2023. Valid for: a year.
This is the only time www.office.com.office.brunswickoffice365.brunswick.myshn.net was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 9 54.243.131.162 14618 (AMAZON-AES)
3 46 54.226.139.207 14618 (AMAZON-AES)
1 96.7.244.148 20940 (AKAMAI-ASN1)
1 2600:140b:1a0... 20940 (AKAMAI-ASN1)
5 2620:1ec:4e:1... 8075 (MICROSOFT...)
2 2600:140b:a80... 20940 (AKAMAI-ASN1)
60 7
Domain Requested by
37 res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net www.office.com.office.brunswickoffice365.brunswick.myshn.net
4 mem.gfx.ms www.office.com.office.brunswickoffice365.brunswick.myshn.net
mem.gfx.ms
3 shn--web--shn--vortex--shn--data.microsoft.com.office.brunswickoffice365.brunswick.myshn.net res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
3 www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net www.office.com.office.brunswickoffice365.brunswick.myshn.net
www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
2 c1.microsoft.com.office.brunswickoffice365.brunswick.myshn.net 1 redirects
2 browser.pipe.aria.microsoft.com.office.brunswickoffice365.brunswick.myshn.net res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
2 c.s-microsoft.com www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
2 login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net
2 www.office.com.office.brunswickoffice365.brunswick.myshn.net 1 redirects
1 c.bing.com.office.brunswickoffice365.brunswick.myshn.net 1 redirects
1 logincdn.msauth.net.office.brunswickoffice365.brunswick.myshn.net login.live.com.office.brunswickoffice365.brunswick.myshn.net
1 js.monitor.azure.com mem.gfx.ms
1 login.live.com.office.brunswickoffice365.brunswick.myshn.net res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
1 img-prod-cms-rt-microsoft-com.akamaized.net www.office.com.office.brunswickoffice365.brunswick.myshn.net
1 statics-marketingsites-eus-ms-com.akamaized.net www.office.com.office.brunswickoffice365.brunswick.myshn.net
1 inc-word-view.officeapps.live.com.office.brunswickoffice365.brunswick.myshn.net 1 redirects
60 16

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
www.microsoft365.com
go.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
templates.office.com.office.brunswickoffice365.brunswick.myshn.net
support.office.com.office.brunswickoffice365.brunswick.myshn.net
office.live.com.office.brunswickoffice365.brunswick.myshn.net
www.xbox.com
support.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
outlook.live.com.office.brunswickoffice365.brunswick.myshn.net
onedrive.live.com.office.brunswickoffice365.brunswick.myshn.net
www.onenote.com.office.brunswickoffice365.brunswick.myshn.net
www.skype.com.office.brunswickoffice365.brunswick.myshn.net
dynamics.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
powerplatform.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
azure.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
developer.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
learn.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
techcommunity.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
azuremarketplace.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
appsource.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
visualstudio.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
aka.ms.office.brunswickoffice365.brunswick.myshn.net
signup.live.com.office.brunswickoffice365.brunswick.myshn.net
www.linkedin.com
account.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
education.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
careers.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
news.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
privacy.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
store.office.com.office.brunswickoffice365.brunswick.myshn.net
choice.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
Subject Issuer Validity Valid
office.brunswickoffice365.brunswick.myshn.net
GlobalSign RSA OV SSL CA 2018
2023-02-09 -
2024-03-12
a year crt.sh
a248.e.akamai.net
DigiCert TLS RSA SHA256 2020 CA1
2022-06-28 -
2023-06-30
a year crt.sh
identitycdn.msauth.net
Microsoft Azure TLS Issuing CA 05
2023-01-04 -
2023-12-30
a year crt.sh
js.monitor.azure.com
Microsoft Azure TLS Issuing CA 05
2022-12-23 -
2023-12-18
a year crt.sh
www.microsoft.com
Microsoft Azure TLS Issuing CA 06
2022-10-04 -
2023-09-29
a year crt.sh

This page contains 4 frames:

Primary Page: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Frame ID: 7EED101155820FE409B98FEEF7157C26
Requests: 57 HTTP requests in this frame

Frame: https://login.live.com.office.brunswickoffice365.brunswick.myshn.net/Me.srf?wa=wsignin1.0&wreply=https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Frame ID: B97BAB7D004A2037C8D274C22A42CABF
Requests: 2 HTTP requests in this frame

Frame: https://login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/savedusers?wreply=https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503&sso_reload=true
Frame ID: 671D9180C2047DFC5E583A1D654C7030
Requests: 2 HTTP requests in this frame

Frame: https://mem.gfx.ms/me/mecache?partner=office&wreply=https%3A%2F%2Fwww.office.com.office.brunswickoffice365.brunswick.myshn.net
Frame ID: 0E484ACE138D4C4AA7BE4DEC93F14549
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Login | Microsoft 365California Consumer Privacy Act (CCPA) Opt-Out Icon

Page URL History Show full URLs

  1. https://inc-word-view.officeapps.live.com.office.brunswickoffice365.brunswick.myshn.net/ HTTP 302
    http://www.office.com.office.brunswickoffice365.brunswick.myshn.net/ HTTP 302
    https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/ Page URL

Page Statistics

60
Requests

98 %
HTTPS

50 %
IPv6

5
Domains

16
Subdomains

7
IPs

2
Countries

9104 kB
Transfer

10223 kB
Size

19
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://inc-word-view.officeapps.live.com.office.brunswickoffice365.brunswick.myshn.net/ HTTP 302
    http://www.office.com.office.brunswickoffice365.brunswick.myshn.net/ HTTP 302
    https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 60
  • https://c1.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/c.gif?DI=4050&did=1&t= HTTP 302
  • https://c.bing.com.office.brunswickoffice365.brunswick.myshn.net/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=8882F1213B944683BDFCD78DE1759DE3&RedC=c1.microsoft.com.office.brunswickoffice365.brunswick.myshn.net&MXFR=04AB4F4FE0C86A2016635DFBE4C86C09 HTTP 302
  • https://c1.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=8882F1213B944683BDFCD78DE1759DE3&MUID=04AB4F4FE0C86A2016635DFBE4C86C09

60 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Redirect Chain
  • https://inc-word-view.officeapps.live.com.office.brunswickoffice365.brunswick.myshn.net/
  • http://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
  • https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
220 KB
35 KB
Document
General
Full URL
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
32adf941a55978bca3f2ae94197c49ee09535bf5bba3d9463c12f1d72374069a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store,no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
33557
Content-Type
text/html; charset=utf-8
Date
Fri, 10 Feb 2023 04:55:56 GMT
NEL
{"report_to":"NelOfficeHubUpload1","max_age":3600,"failure_fraction":1.0,"success_fraction":0.01}
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Report-To
{"group":"NelOfficeHubUpload1","max_age":3600,"endpoints":[{"url":"https://officehub.nel.measure.office.net/api/report?tenantId=unknown&destinationEndpoint=eus&frontEnd=AFD"}]}
Request-Context
appId=
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Cache
CONFIG_NOCACHE
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-MSEdge-Ref
Ref A: A43B8D3320B24D7EA36D152A4DBABD12 Ref B: BL2EDGE2515 Ref C: 2023-02-10T04:55:55Z
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
X-UA-Compatible
IE=edge,chrome=1
X-XSS-Protection
1; mode=block

Redirect headers

Connection
keep-alive
Content-Length
0
Date
Fri, 10 Feb 2023 04:55:54 GMT
Location
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Server
nginx
X-MSEdge-Ref
Ref A: 9388E940D3F84E99B32AE67E750C53E8 Ref B: BLUEDGE1312 Ref C: 2023-02-10T04:55:54Z
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
unauth-c346190057.css
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/
202 KB
73 KB
Stylesheet
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/unauth-c346190057.css
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
fbd7a1c6cac9cc77954d613ecfc4bc367247a542611e9976c094d8b83161c4cc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:56 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
77556
X-Cache
HIT
Connection
keep-alive
Content-Length
74453
Last-Modified
Thu, 26 Jan 2023 02:11:22 GMT
Server
nginx
X-CDN-Provider
Verizon
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
text/css
Access-Control-Allow-Origin
*
x-ms-request-id
df191d55-d01e-003d-0657-3cbcda000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
sharedfontstyles-27fa2598d8.css
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/
1 KB
961 B
Stylesheet
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
c8ad9c22eb148de817a1b86bcfc7ccef2151f798c0d8f26a7534ee0b9465ea34
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:56 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
216240
X-Cache
HIT
Connection
keep-alive
Content-Length
267
Last-Modified
Mon, 11 Oct 2021 23:05:09 GMT
Server
nginx
X-CDN-Provider
Verizon
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
text/css
Access-Control-Allow-Origin
*
x-ms-request-id
a2ececf9-101e-000d-6a14-3b0215000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
segoeui_light.woff2
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/versionless/webfonts/
10 KB
11 KB
Font
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/versionless/webfonts/segoeui_light.woff2
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
57febfbad63b722a38bc668e67bc7c2dc02eca221f26db3a9303c1bd584a1a42
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
403310
X-Cache
HIT
Connection
keep-alive
Content-Length
10544
Last-Modified
Tue, 27 Jul 2021 18:20:28 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
font/woff2
Access-Control-Allow-Origin
*
x-ms-request-id
6bc8c191-801e-000f-1460-39bcad000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
segoeui_regular.woff2
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/versionless/webfonts/
11 KB
11 KB
Font
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/versionless/webfonts/segoeui_regular.woff2
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
bb232fd09a6696ce21ec10a43b89933e12ad866dfde30a4a6a08e08082e6557d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:56 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
403309
X-Cache
HIT
Connection
keep-alive
Content-Length
11100
Last-Modified
Tue, 27 Jul 2021 18:20:28 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
font/woff2
Access-Control-Allow-Origin
*
x-ms-request-id
f4c627f1-201e-0074-1e60-39fe31000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
segoeui_semibold.woff2
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/versionless/webfonts/
11 KB
12 KB
Font
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/versionless/webfonts/segoeui_semibold.woff2
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
2cd3ef7b5b677b7827bfbe5b926a283e7ca687ddb6b021fa4289630671ebd061
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:57 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
403309
X-Cache
HIT
Connection
keep-alive
Content-Length
11356
Last-Modified
Tue, 27 Jul 2021 18:20:28 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
font/woff2
Access-Control-Allow-Origin
*
x-ms-request-id
0ef9ef4f-701e-0046-6d60-39fe46000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
segoeui_semilight.woff2
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/versionless/webfonts/
12 KB
13 KB
Font
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/versionless/webfonts/segoeui_semilight.woff2
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
633894cf845287f205f1b5bd26b7667dda186695fce3d789306f30c5fbdb14b5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:57 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
403312
X-Cache
HIT
Connection
keep-alive
Content-Length
12164
Last-Modified
Tue, 27 Jul 2021 18:20:28 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
font/woff2
Access-Control-Allow-Origin
*
x-ms-request-id
5573a7f6-701e-001b-4b60-39f4c2000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
74-888e54
www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/onerfstatics/marketingsites-eus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2...
167 KB
23 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/onerfstatics/marketingsites-eus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/32-1b8b7c/74-888e54?ver=2.0&_cf=02242021_3231
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
5b295d093e66e5a1c9c9ad519942d74fefccd4116351ed1c028c00095baa4a1d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

ms-operation-id
f5b19528d84bdb4f9ca0116a80272669
Date
Fri, 10 Feb 2023 04:55:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
RT
X-S2
2023-02-10T04:55:57
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
8ebba116-3968-43ba-a1db-b18f017b9f1a
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCV2a628a0c.0
Connection
keep-alive
ms-cv
CASMicrosoftCV2a628a0c.0
Content-Length
22754
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 10 Feb 2023 04:55:57 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-02-03T06:12:54.0000000Z}
Vary
Accept-Encoding
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31536000
X-S1
2023-02-10T04:55:57
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
X-AppVersion
1.0.8433.39987
Expires
Sat, 10 Feb 2024 04:55:57 GMT
override.css
statics-marketingsites-eus-ms-com.akamaized.net/statics/
1 KB
926 B
Stylesheet
General
Full URL
https://statics-marketingsites-eus-ms-com.akamaized.net/statics/override.css
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
96.7.244.148 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a96-7-244-148.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0bd288d5397a69ead391875b422bf2cbdcc4f795d64aa2f780aff45768d78248

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
Unused62
8096267
Content-Encoding
gzip
Date
Fri, 10 Feb 2023 04:55:56 GMT
Last-Modified
Tue, 11 Jun 2019 23:22:13 GMT
Server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
ETag
0x8D6EEC3A2D67C35
Vary
Accept-Encoding
Content-Type
text/css
x-ms-request-id
b1297d19-801e-001a-3ced-5b2565000000
x-ms-version
2009-09-19
Connection
keep-alive
Content-Length
473
RE1Mu3b
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
4 KB
4 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Fri, 10 Feb 2023 04:55:56 GMT
last-modified
Sun, 25 Dec 2022 11:42:05 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
4054
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=284629
x-activityid
1ad7d42b-6642-4bc3-b0a5-0c5a725a69fb
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
content-length
4054
expires
Mon, 13 Feb 2023 11:59:45 GMT
value-consumer-e73e46d493.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
655 KB
655 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/value-consumer-e73e46d493.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f3b0d16348c0284c2f1a40e2142268e4a039e6e66c45237e5f61024071d70059
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:57 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Thu, 03 Feb 2022 22:29:26 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
fea9e630-f01e-0037-0a27-bb2d3b000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
670470
highlight-consumer-1-rebrand-fdd28e2535.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
188 KB
189 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-consumer-1-rebrand-fdd28e2535.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6303ea77208d32cf37db5a95a4dbf493b93fb0180adc461e3605a0c4638b642a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:58 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
216240
X-Cache
HIT
Connection
keep-alive
Content-Length
192640
Last-Modified
Mon, 31 Oct 2022 21:43:40 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
d13ccef5-501e-001c-6a14-3b98a1000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-consumer-2-c4ec327b9e.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
294 KB
295 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-consumer-2-c4ec327b9e.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e0d79790de989c7ab117d4dba27e0964b9b7c9b496ee6f8df2476d3a98c55ea5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:58 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Fri, 21 Jan 2022 01:25:01 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
28e1123c-401e-0022-479e-1c3a88000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
301050
highlight-consumer-3-8d9f5d5cba.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
275 KB
276 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-consumer-3-8d9f5d5cba.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
5e4e6ddcf74cd9e1e8985666cdba1aeb786a7560d15feb89c1b608e0acb1fbbd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:58 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Fri, 21 Jan 2022 01:25:01 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
22d865bf-401e-000d-2cb3-1c3743000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
281677
highlight-consumer-4-920951c931.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
151 KB
152 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-consumer-4-920951c931.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f5527778f0292c5bb31c94fa867c3849f0fdb9038d70d17e0049bc07369b4d5d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:58 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
403239
X-Cache
HIT
Connection
keep-alive
Content-Length
154767
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
1b96d6a1-d01e-0070-1a61-397336000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
more-apps-consumer-861afc732e.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
727 KB
728 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/more-apps-consumer-861afc732e.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
75ad1d9df3fc0e67c572d7ee41a2d13c8ee928c5348b0633715fe130b003e8b6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Mon, 14 Feb 2022 22:01:24 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
e1887a48-201e-001b-261f-1fc194000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
744598
m365-rebrand-value-commercial-7828e22528.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
324 KB
324 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/m365-rebrand-value-commercial-7828e22528.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
62126c9de11ec402a4eaf3caa6d94c1bf77d3db15615c6a4ba6218c483995297
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:00 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
220477
X-Cache
HIT
Connection
keep-alive
Content-Length
331630
Last-Modified
Mon, 30 Jan 2023 22:30:00 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
862ebf96-301e-000a-4a0a-3b6e76000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-commercial-1-c12cd6bc84.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
282 KB
282 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-commercial-1-c12cd6bc84.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
a5fbdf8aafdbee42005a4dcaac5fa402a79aa8f153486a5ade74e92085504adf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:01 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Fri, 21 Jan 2022 01:25:00 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
085ba85d-e01e-0066-719e-1cb0b7000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
288266
highlight-commercial-2-f143e5c2d2.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
122 KB
123 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-commercial-2-f143e5c2d2.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
5f1bbca25424c86893414de6f44a39a9f28294679e975586a9633a90247d89fd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:01 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
403242
X-Cache
HIT
Connection
keep-alive
Content-Length
124874
Last-Modified
Fri, 21 Jan 2022 01:24:34 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
c5d7bdaa-301e-0025-3f61-3963bd000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-commercial-3-f455600b67.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
88 KB
89 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-commercial-3-f455600b67.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
9e0234933321be89717bad939d8d6608117ce7ad453a5f66db97f0f4e11a6252
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
403243
X-Cache
HIT
Connection
keep-alive
Content-Length
90429
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
1b96d69a-d01e-0070-1461-397336000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-commercial-4-b66ce988de.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
91 KB
92 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-commercial-4-b66ce988de.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
700d7ab8b2a25b9496257865f5d4dbcfbb9a7ef4112315e7dc4a6a58f9834ee9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Fri, 21 Jan 2022 01:25:01 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
51a757a9-301e-0028-5d6b-1d9e3f000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
93489
more-apps-commercial-620d899e6a.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
720 KB
721 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/more-apps-commercial-620d899e6a.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
a47ffc5af116ccdcbdf40bc824310dcc08732712928ef1c1af07aa530d66e7b4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Mon, 14 Feb 2022 22:01:24 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
672a25be-801e-004f-56db-1c8ec3000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
737682
m365-rebrand-value-edu-8f1caf2f3b.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
499 KB
500 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/m365-rebrand-value-edu-8f1caf2f3b.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
8f1f7dc238363395c34cd261911fa383e496669404cf2d93b6c4da570fb86e81
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Mon, 30 Jan 2023 22:30:07 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
2a9c2597-b01e-004a-226b-35618d000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
511384
highlight-edu-1-6f56908e42.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
224 KB
225 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-edu-1-6f56908e42.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
faf8d5d4a007c272f143124965d15fae555c5f721182d09b626d70e09e6d299b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
403243
X-Cache
HIT
Connection
keep-alive
Content-Length
229283
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
2abbb657-301e-000a-5661-396e76000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-edu-2-a65339870b.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
80 KB
81 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-edu-2-a65339870b.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6d6f78635fdf119415ac27b93cbc42580bea55aa4a031c227a911e3bd2766075
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Fri, 21 Jan 2022 01:25:01 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
98678896-a01e-0005-7958-1d2d4c000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
81973
highlight-edu-3-f237dbff1f.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
150 KB
151 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-edu-3-f237dbff1f.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
27e3a326be87a13cf13472fcb4bced5572d73d7cb34a0e9a7e03b6512eff4e6d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
403244
X-Cache
HIT
Connection
keep-alive
Content-Length
153748
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
cf0a620f-901e-0061-2461-39e982000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-edu-4-b91aa86d96.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
199 KB
200 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/highlight-edu-4-b91aa86d96.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d14d8babd12bad6a5ea601e537d7fbef8642c86a0db3751ac93e7aff892dfa83
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Fri, 21 Jan 2022 01:25:00 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
737ca728-101e-0062-6e25-123db0000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
204169
more-apps-edu-b1e5c7e0c9.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
741 KB
742 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/more-apps-edu-b1e5c7e0c9.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
df3103edb09b0c0b9b59508c6eadd84b458f175ce210adefea57f8d83c1d5c63
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
403232
X-Cache
HIT
Connection
keep-alive
Content-Length
759285
Last-Modified
Mon, 14 Feb 2022 22:01:03 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
07da4d56-701e-0069-7761-39f38d000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
store-buttons-747d2c674f.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
7 KB
7 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/store-buttons-747d2c674f.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
ca13c3e1ec9b3484f3e6af002f127c03de8e5171e76d37a5749a3cd75d098b05
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Thu, 31 Mar 2022 20:09:34 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
2fafbd5c-601e-0057-0359-1251a4000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
7115
qr-code-2be9b68eed.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
4 KB
4 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/qr-code-2be9b68eed.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
8281e85e9ff70034913a38d9eaa6af52ed98ab621300f0558e70a9bceff7246e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Wed, 23 Mar 2022 21:09:02 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
38580177-601e-001a-269e-1c9e48000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
3974
mobile-app-4dc990c23b.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
25 KB
26 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/mobile-app-4dc990c23b.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
29b5c8aae191966fe88ec0a05553e11d3c55466128bd733b919e1f8aaaed18e4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Thu, 31 Mar 2022 20:09:35 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
1b74d065-d01e-0030-0939-bb4158000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
25980
unauth-vendor-d78f09b728.js
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/
107 KB
36 KB
Script
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/unauth-vendor-d78f09b728.js
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e3ad812daf7c81f8cf38fcb6b76761924d24c2fa6af4b7cf40e125d42794ccce
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
215825
X-Cache
HIT
Connection
keep-alive
Content-Length
35693
Last-Modified
Mon, 05 Dec 2022 23:20:39 GMT
Server
nginx
X-CDN-Provider
Verizon
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0c47d49c-f01e-002a-2f15-3b15d1000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
sharedscripts-ff1c847af5.js
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/
52 KB
16 KB
Script
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/sharedscripts-ff1c847af5.js
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e3822f93ea58a7373f7d1d6b896555abd89570f18ce3b60f168ed49ba25ffbd6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
15245
Last-Modified
Mon, 17 Oct 2022 21:36:19 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
968149de-b01e-0026-4fb8-1fb78f000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
unauth-b7a05a61fd.js
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/
57 KB
19 KB
Script
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/unauth-b7a05a61fd.js
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d09802b6b19733ef8604dd44c7aa1d463b0910ddb03ace76265bcb9812586538
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
18688
Last-Modified
Mon, 05 Dec 2022 23:23:40 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
3dfdebab-701e-0029-078c-1dc1e3000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
otel-logger-84c494deb9736c573d12.js
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/
83 KB
29 KB
Script
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/otel-logger-84c494deb9736c573d12.js
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e3dbd1117931b1c09e0cad89b791b882fafbb4a8482c50ae5e4ee21eb342a5eb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
251725
X-Cache
HIT
Connection
keep-alive
Content-Length
29116
Last-Modified
Mon, 06 Feb 2023 23:23:00 GMT
Server
nginx
X-CDN-Provider
Verizon
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
02486099-101e-0040-78c1-3acdf9000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
a2-598841
www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/onerfstatics/marketingsites-eus-prod/jp-jp/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77...
134 KB
36 KB
Script
General
Full URL
https://www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/onerfstatics/marketingsites-eus-prod/jp-jp/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/3b-84517a/b0-07f293/1e-9d9d16/52-f0367f/1f-b57352/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/a2-598841?ver=2.0&_cf=02242021_3231&iife=1
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
49d4472b1fcba8147d49cba05725cb220cb6417191538f7261f5ec6034a5c8ce
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

ms-operation-id
1cec3604819e90488e75f74b455aa1c3
Date
Fri, 10 Feb 2023 04:55:57 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
RT
X-S2
2023-01-30T15:59:38
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
78044d5b-1ce5-4ddb-b6ee-b2fa6185048e
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCV61502bdb.0
Connection
keep-alive
ms-cv
CASMicrosoftCV61502bdb.0
Content-Length
35941
X-XSS-Protection
1; mode=block
Last-Modified
Mon, 30 Jan 2023 15:59:38 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-01-20T08:47:04.0000000Z}
Vary
Accept-Encoding
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30625421
X-S1
2023-01-30T15:59:38
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
X-AppVersion
1.0.8420.1412
Expires
Tue, 30 Jan 2024 15:59:38 GMT
meversion
mem.gfx.ms/
29 KB
12 KB
Script
General
Full URL
https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
9f753853008d58dcbd15dd9bbc1b87d4b713081025ea385b1db89d50a7c78b94
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

expires
Fri, 10 Feb 2023 06:55:56 GMT
date
Fri, 10 Feb 2023 04:55:56 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-encoding
br
vary
Accept-Encoding
x-azure-ref
20230210T045556Z-9wgr018snh0bz7yqdk1qw0udss00000002x000000000bs0z
content-type
application/javascript
access-control-allow-origin
*
x-cache
TCP_MISS
cache-control
public, no-transform, max-age=7200
x-ua-compatible
IE=edge
Me.srf
login.live.com.office.brunswickoffice365.brunswick.myshn.net/ Frame B97B
13 KB
7 KB
Document
General
Full URL
https://login.live.com.office.brunswickoffice365.brunswick.myshn.net/Me.srf?wa=wsignin1.0&wreply=https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Requested by
Host: res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
URL: https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/unauth-vendor-d78f09b728.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
27171aedc388380e6fb62cd243a9688a022293120379d2dc98bae2eb7312a55a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
4854
Content-Type
text/html; charset=utf-8
Date
Fri, 10 Feb 2023 04:55:59 GMT
Expires
Fri, 10 Feb 2023 04:54:59 GMT
Link
<https://logincdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msftauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net/>; rel=dns-prefetch <https://acctcdn.msftauth.net/>; rel=dns-prefetch <https://acctcdnmsftuswe2.azureedge.net/>; rel=dns-prefetch <https://acctcdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://logincdn.msauth.net/>; rel=dns-prefetch <https://logincdn.msftauth.net/>; rel=dns-prefetch <https://lgincdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://lgincdnmsftuswe2.azureedge.net/>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BY1PEPF00006F02 V: 0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
X-XSS-Protection
1; mode=block
x-ms-request-id
36cd1681-13ac-467d-bd12-477310887e0c
x-ms-route-info
R3_BAY
savedusers
login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/ Frame 671D
152 KB
55 KB
Document
General
Full URL
https://login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/savedusers?wreply=https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Requested by
Host: res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
URL: https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/unauth-vendor-d78f09b728.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
c3310b7ee92ea7457eeabc2160e974612a159cade8a849867806d9d54a5a3592
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
55002
Content-Type
text/html; charset=utf-8
Date
Fri, 10 Feb 2023 04:55:59 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
x-ms-ests-server
2.1.14601.8 - EUS ProdSlices
x-ms-request-id
9cf4dd60-9ab8-4e9b-9f6b-c15b9d220d00
ms.shared.analytics.mectrl-3.2.6.gbl.min.js
js.monitor.azure.com/scripts/c/
88 KB
41 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.6.gbl.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7d145b10d4a03fc22a08b2228f403779414c838430ce718ba52fb23e15837e55

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Fri, 10 Feb 2023 04:55:57 GMT
content-encoding
br
x-ms-meta-jssdkver
3.2.6
last-modified
Thu, 18 Aug 2022 21:40:45 GMT
vary
Accept-Encoding
x-azure-ref
20230210T045557Z-5uvruagb2h6kp82cxq82xr47m400000001f000000000cn30
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
f1caa16e-e01e-0094-6851-30d3f4000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000, immutable, no-transform
x-cache
TCP_HIT
x-ms-version
2009-09-19
meBoot.min.js
mem.gfx.ms/scripts/me/MeControl/10.23038.5/en-US/
177 KB
48 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23038.5/en-US/meBoot.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
246e27bc1de424b2c903bcfc46afac7480e69db8d6f4af914a4e5bfaa22f289d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Fri, 10 Feb 2023 04:55:57 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
last-modified
Wed, 08 Feb 2023 04:16:12 GMT
content-encoding
br
etag
W/"1d93bb722070ca3"
vary
Accept-Encoding
x-azure-ref
20230210T045557Z-n01pc15pc911p7ybe261c7c4sc000000015g0000000084t7
content-type
application/javascript
access-control-allow-origin
*
x-cache
TCP_HIT
x-ua-compatible
IE=edge
t.js
shn--web--shn--vortex--shn--data.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/collect/v1/
281 B
1 KB
Script
General
Full URL
https://shn--web--shn--vortex--shn--data.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/collect/v1/t.js?ver=%272.1%27&name=%27Ms.Webi.PageView%27&time=%272023-02-10T04%3A55%3A57.899Z%27&os=%27Windows%27&appId=%27JS%3Awww.office.com-unauth%27&*baseType=%27Ms.Content.PageView%27&-ver=%271.0%27&-impressionGuid=%270d86d8f7-f6fc-48ae-92c4-5749730a39d5%27&-pageName=%27UnauthOhp%27&-uri=%27https%3A%2F%2Fwww.office.com.office.brunswickoffice365.brunswick.myshn.net%2F%27&-pageTags=%27%7B%22metaTags%22%3A%7B%22expengine%22%3A%22office.com%22%2C%22expstatus%22%3A%22prod%22%2C%22ver%22%3A%225%22%2C%22ms.lang%22%3A%22jp%22%2C%22ms.loc%22%3A%22LA%22%2C%22ms.ocpub.assetid%22%3A%22UnauthOhp%22%2C%22ms.env%22%3A%22prod%22%2C%22ms.sitever%22%3A%225%22%2C%22ms.flightid%22%3A%22P-R-1050304-2-4%7CP-R-1050613-2-2%7CP-R-1052893-2-8%7CP-R-1050538-2-2%7CP-R-1049154-2-9%7CP-R-1048795-2-16%7CP-R-1045844-2-7%7CP-R-1041556-2-15%7CP-R-1038765-10-16%7CP-R-113218-8-29%7CP-R-1035877-4-5%7CP-R-1034124-2-15%7CP-R-1020934-8-54%7CP-R-1020323-2-4%7CP-R-1019936-2-4%7CP-R-1018575-12-18%7CP-R-1004015-2-18%7CP-R-1000295-2-22%7CP-R-108797-2-7%7CP-R-108833-2-6%7CP-R-108875-2-6%7CP-R-110074-16-13%7CP-R-106573-4-4%7CP-R-95756-2-11%7CP-R-93960-2-24%7CP-R-88009-6-9%7CP-D-1058394-2-4%7CP-D-1058393-1-4%7CP-D-1050380-2-2%7CP-D-1050371-1-2%7CP-D-1050381-1-3%7CP-D-1049641-1-3%7CP-D-1042850-1-6%7CP-D-116695-2-13%7CP-D-116687-1-5%7CP-D-109195-1-7%7CP-D-68024-5-178%22%7D%7D%27&-behavior=0&-resHeight=1200&-resWidth=1600&-market=%27jp-JP%27&*cookieEnabled=true&*flashInstalled=false&*isJs=true&*title=%27Login%20%7C%20Microsoft%20365%27&*isLoggedIn=false&ext-javascript-ver=%271.1%27&ext-javascript-libVer=%274.1.0%27&ext-javascript-domain=%27www.office.com.office.brunswickoffice365.brunswick.myshn.net%27&ext-user-localId=%27t%3A20F77B1084526E8C037369A485E26F1D%27
Requested by
Host: res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
URL: https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/unauth-b7a05a61fd.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6595bc766ea1e68c608b5fa9d95e97b364fc4297c3c7407b764ba35003bfc19e
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 10 Feb 2023 04:55:58 GMT
X-Content-Type-Options
nosniff
Server
nginx
Content-Type
application/javascript
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Cache-Control
no-cache, no-store
Connection
keep-alive
MS-CV
WBGo3ZN7zEmsZTcDhiA3lA.0
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Content-Length
281
Expires
0
linkedin-refresh-02734a460c.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/
315 B
873 B
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/linkedin-refresh-02734a460c.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e495966dd87033ec1e3f55c58062de559b251aad1cabf20dd2af44cd34675cd6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Thu, 28 Oct 2021 21:10:53 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
52239850-a01e-0034-7d76-baf1ca000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
315
facebook-refresh-090a700c0f.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/
256 B
814 B
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/facebook-refresh-090a700c0f.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
81dd42197f137d54b0833fb24aab0c9a05ac07bd4aecec3f79ac281bbc46b64a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Thu, 28 Oct 2021 21:10:52 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
19701cf4-201e-0077-3a65-bd1796000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
256
twitter-refresh-93ca1a80ff.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/
369 B
927 B
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/twitter-refresh-93ca1a80ff.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
02ac1c1a2bf961e85b8d3b4038dc18d781c3162c441871114001d3e2a357d565
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Thu, 28 Oct 2021 21:10:53 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
8d745317-f01e-004b-2761-bd3e51000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
369
instagram-refresh-5d315a943e.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/
410 B
1 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/instagram-refresh-5d315a943e.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
9ede85d6c2139703e1a1dfa94105f6063607bc0f2f53cfb98d30daf90134bc51
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Age
403287
X-Cache
HIT
Connection
keep-alive
Content-Length
410
Last-Modified
Wed, 21 Jul 2021 22:37:55 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
c0e8ffae-001e-003e-2861-395dbe000000
Access-Control-Expose-Headers
date
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
blog-33305b0d90.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/
1 KB
2 KB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/blog-33305b0d90.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
207f50299063fbb1f3b17bc02663cc5e8fb3b385e8ea29919d1af13a7baa6247
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Thu, 28 Oct 2021 21:10:54 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
8eaa4b25-501e-0052-471a-debeea000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
1131
truncated
/
358 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf-8
hero-rebrand-desktop-5dbef93a27.png
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/
3 MB
3 MB
Image
General
Full URL
https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/images/content/images/unauth-refresh/hero-rebrand-desktop-5dbef93a27.png
Requested by
Host: www.office.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
a331074ab513a0d0606050869ea08cec2119845e87562c00b507c438f9213c40
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:58 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
Last-Modified
Mon, 30 Jan 2023 22:30:06 GMT
Server
nginx
X-CDN-Provider
Akamai
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
b353bb4c-e01e-000a-626b-3566b5000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Timing-Allow-Origin
*
X-Robots-Tag
none
Content-Length
2683533
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/
33 KB
34 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/onerfstatics/marketingsites-eus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/32-1b8b7c/74-888e54?ver=2.0&_cf=02242021_3231
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9b2::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Fri, 10 Feb 2023 04:55:58 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=507743
accept-ranges
bytes
content-length
34052
expires
Thu, 16 Feb 2023 01:58:21 GMT
mwfmdl2-v3.54.woff
www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/mwf/_h/v3.54/mwf.app/fonts/
26 KB
27 KB
Font
General
Full URL
https://www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
Requested by
Host: www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/onerfstatics/marketingsites-eus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/32-1b8b7c/74-888e54?ver=2.0&_cf=02242021_3231
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
22b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/onerfstatics/marketingsites-eus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/32-1b8b7c/74-888e54?ver=2.0&_cf=02242021_3231
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

ms-operation-id
11a4ae9f31c6314a8b6cd9f0afc18f11
Date
Fri, 10 Feb 2023 04:55:58 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
ba041cdb-d308-44ef-8231-1c5486c0bc45
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCV61502c60.0
Connection
keep-alive
ms-cv
CASMicrosoftCV61502c60.0
Content-Length
26288
X-XSS-Protection
1; mode=block
Last-Modified
Mon, 11 Apr 2022 10:44:17 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-04-01T07:52:08.0000000Z}
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/font-woff
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=5204899
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
X-Robots-Tag
none
X-AppVersion
1.0.8125.42964
Expires
Tue, 11 Apr 2023 10:44:17 GMT
truncated
/
11 KB
11 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a6b4512ebf7f02b8cc5aa165f44bf817ab86b214a0818e4823e38300d01c9fcd

Request headers

Referer
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Content-Type
application/octet-stream
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
Requested by
Host: www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/onerfstatics/marketingsites-eus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/32-1b8b7c/74-888e54?ver=2.0&_cf=02242021_3231
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9b2::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Fri, 10 Feb 2023 04:55:58 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=330906
accept-ranges
bytes
content-length
29388
expires
Tue, 14 Feb 2023 00:51:04 GMT
v1
shn--web--shn--vortex--shn--data.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/collect/
0
0
Ping
General
Full URL
https://shn--web--shn--vortex--shn--data.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/collect/v1
Requested by
Host: res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
URL: https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/unauth-b7a05a61fd.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

/
browser.pipe.aria.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/Collector/3.0/
0
534 B
XHR
General
Full URL
https://browser.pipe.aria.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/Collector/3.0/?qsp=true&content-type=application%2Fbond-compact-binary&client-id=NO_AUTH&sdk-version=AWT-Web-JS-1.6.1&x-apikey=ea6758984c4b43529f9929667d8d3198-c52d4a8b-47fe-4fdf-99b8-5f897ff4e33b-7365&client-time-epoch-millis=1676004958898&time-delta-to-apply-millis=use-collector-delta
Requested by
Host: res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
URL: https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/sharedscripts-ff1c847af5.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:55:59 GMT
Strict-Transport-Security
max-age=31536000
Server
nginx
time-delta-millis
1062
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Expose-Headers
kill-tokens, kill-duration-seconds, time-delta-millis
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
X-Robots-Tag
none
Access-Control-Allow-Headers
Accept, Content-Type, Content-Encoding, Client-Id
Content-Length
0
MeControl_C74eVDl9OPpw3SeGi1S0LA2.js
logincdn.msauth.net.office.brunswickoffice365.brunswick.myshn.net/16.000/content/js/ Frame B97B
17 KB
7 KB
Script
General
Full URL
https://logincdn.msauth.net.office.brunswickoffice365.brunswick.myshn.net/16.000/content/js/MeControl_C74eVDl9OPpw3SeGi1S0LA2.js
Requested by
Host: login.live.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://login.live.com.office.brunswickoffice365.brunswick.myshn.net/Me.srf?wa=wsignin1.0&wreply=https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
94b7b25eb9f88a3dfd84e704bdf6b93aa459841568fdb94ba06f1d629610c2ae

Request headers

Referer
https://login.live.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://login.live.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 10 Feb 2023 04:56:00 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
6056
x-ms-lease-status
unlocked
Last-Modified
Thu, 02 Feb 2023 06:18:24 GMT
Server
nginx
ETag
0x8DB04E54A428119
x-azure-ref
20230210T045600Z-cva09hp57179505dw1s4gaas6400000000r0000000012n88
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0da314d2-c01e-0067-3c51-3ba45f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Accept-Ranges
bytes
X-Robots-Tag
none
savedusers
login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/ Frame 671D
3 KB
2 KB
Document
General
Full URL
https://login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/savedusers?wreply=https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503&sso_reload=true
Requested by
Host: login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net
URL: https://login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/savedusers?wreply=https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
21bcb3cf01300d2e8a1136758ed06ddfb7c2df6b6c4d518b760404744ecad190
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/savedusers?wreply=https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
943
Content-Type
text/html; charset=utf-8
Date
Fri, 10 Feb 2023 04:55:59 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
x-ms-ests-server
2.1.14526.6 - WUS2 ProdSlices
x-ms-request-id
67b7d8b6-2258-4e51-9481-1801d8971f02
/
browser.pipe.aria.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/Collector/3.0/
0
532 B
XHR
General
Full URL
https://browser.pipe.aria.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/Collector/3.0/?qsp=true&content-type=application%2Fbond-compact-binary&client-id=NO_AUTH&sdk-version=AWT-Web-JS-1.6.1&x-apikey=ea6758984c4b43529f9929667d8d3198-c52d4a8b-47fe-4fdf-99b8-5f897ff4e33b-7365&client-time-epoch-millis=1676004960186&time-delta-to-apply-millis=1062
Requested by
Host: res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
URL: https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/sharedscripts-ff1c847af5.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Date
Fri, 10 Feb 2023 04:56:00 GMT
Strict-Transport-Security
max-age=31536000
Server
nginx
time-delta-millis
87
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
*
Access-Control-Expose-Headers
kill-tokens, kill-duration-seconds, time-delta-millis
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
X-Robots-Tag
none
Access-Control-Allow-Headers
Accept, Content-Type, Content-Encoding, Client-Id
Content-Length
0
meCore.min.js
mem.gfx.ms/scripts/me/MeControl/10.23038.5/en-US/
98 KB
22 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23038.5/en-US/meCore.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a5268a183f2a091d2d17773997e89a25fc45cbd60e586edf61f544fb85d6f6a8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Origin
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

date
Fri, 10 Feb 2023 04:56:07 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
last-modified
Wed, 08 Feb 2023 04:16:20 GMT
content-encoding
br
etag
W/"1d93bb726cb0ba1"
vary
Accept-Encoding
x-azure-ref
20230210T045607Z-n01pc15pc911p7ybe261c7c4sc000000015g000000008653
content-type
application/javascript
access-control-allow-origin
*
x-cache
TCP_HIT
x-ua-compatible
IE=edge
mecache
mem.gfx.ms/me/ Frame 0E48
739 B
1 KB
Document
General
Full URL
https://mem.gfx.ms/me/mecache?partner=office&wreply=https%3A%2F%2Fwww.office.com.office.brunswickoffice365.brunswick.myshn.net
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.23038.5/en-US/meBoot.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c39ff531b6ee9ca894eb536e54eb8ceb3a5d77b1f0b75e6dfd13d6d0e1ed06d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

cache-control
public, no-transform, max-age=7200
content-length
739
content-type
text/html; charset=utf-8
date
Fri, 10 Feb 2023 04:56:07 GMT
expires
Fri, 10 Feb 2023 06:56:07 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-azure-ref
20230210T045607Z-9wgr018snh0bz7yqdk1qw0udss00000002x000000000bv5b
x-cache
TCP_MISS
x-content-type-options
nosniff
x-ua-compatible
IE=edge
v1
shn--web--shn--vortex--shn--data.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/collect/
0
0
Ping
General
Full URL
https://shn--web--shn--vortex--shn--data.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/collect/v1
Requested by
Host: res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
URL: https://res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net/officehub/bundles/unauth-b7a05a61fd.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

c.gif
c1.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/
Redirect Chain
  • https://c1.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/c.gif?DI=4050&did=1&t=
  • https://c.bing.com.office.brunswickoffice365.brunswick.myshn.net/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=8882F1213B944683BDFCD78DE1759DE3&RedC=c1.microsoft.com.office.brunswickoffice365.brunswick....
  • https://c1.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=8882F1213B944683BDFCD78DE1759DE3&MUID=04AB4F4FE0C86A2016635DFBE4C86C09
42 B
1 KB
Image
General
Full URL
https://c1.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=8882F1213B944683BDFCD78DE1759DE3&MUID=04AB4F4FE0C86A2016635DFBE4C86C09
Protocol
HTTP/1.1
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx / ASP.NET
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.brunswickoffice365.brunswick.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.77 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 10 Feb 2023 04:56:09 GMT
Last-Modified
Tue, 24 Jan 2023 23:11:41 GMT
Server
nginx
ETag
"55b4384930d91:0"
X-Powered-By
ASP.NET
Content-Type
image/gif
P3P
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Cache-Control
private, no-cache, proxy-revalidate, no-store
Connection
keep-alive
Accept-Ranges
bytes
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
Content-Length
42

Redirect headers

Pragma
no-cache
Date
Fri, 10 Feb 2023 04:56:08 GMT
Server
nginx
Accept-CH
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
X-MSEdge-Ref
Ref A: EB033E58554E4129AFBCEB5725B527E5 Ref B: ASHEDGE1212 Ref C: 2023-02-10T04:56:08Z
X-Powered-By
ASP.NET
X-Cache
CONFIG_NOCACHE
P3P
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
Location
https://c1.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=8882F1213B944683BDFCD78DE1759DE3&MUID=04AB4F4FE0C86A2016635DFBE4C86C09
Cache-Control
private, no-cache, proxy-revalidate, no-store
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=18, BuildDate=2023-01-25 08:47
X-Robots-Tag
none
Content-Length
0

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

89 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless object| oncontentvisibilityautostatechange boolean| isSessionStorageAvailable function| dismissBanner function| showShyHeader function| scrollShyHeader function| elementInViewport function| selectTab object| ccpaElement string| resolvedTimeZone object| timeZones undefined| showLink function| getDefaultAadUser function| getDefaultMsaUser function| findDefaultSignedInUser function| convertAadUserData function| convertMsaUserData function| isValidMsaUser function| isValidAadUser function| getAadData function| getMsaData function| getAadMsaData function| getAccount object| AuthType object| Operation object| ErrorCode object| TimerUtils object| IframeUtils object| Constants object| LoggingUtils function| IdpUserResult function| DefaultSignInOptions boolean| enableConsoleLog boolean| msaFedEnabled function| $ function| jQuery object| StandaloneAriaLogger object| AWTPropertyType object| AWTPiiKind object| AWTEventPriority object| AWTEventsDroppedReason object| AWTEventsRejectedReason object| AWTCustomerContentKind object| AWTUserIdType object| AWTSessionState string| AWT_BEST_EFFORT string| AWT_NEAR_REAL_TIME string| AWT_REAL_TIME function| AWTEventProperties function| AWTLogger function| AWTLogManager function| AWTTransmissionManager function| AWTSerializer function| AWTSemanticContext string| AWT_COLLECTOR_URL_UNITED_STATES string| AWT_COLLECTOR_URL_GERMANY string| AWT_COLLECTOR_URL_JAPAN string| AWT_COLLECTOR_URL_AUSTRALIA string| AWT_COLLECTOR_URL_EUROPE string| AWT_COLLECTOR_URL_USGOV_DOD string| AWT_COLLECTOR_URL_USGOV_DOJ function| __awaiter function| __generator object| HomePage object| awa string| behaviorKey object| DefaultSignInHandler object| standaloneOteLogger object| el object| config string| signInUrl string| viewType object| myConfigOptions function| setShellOptions function| SendMeControlSignInEvent function| SetConsent object| shellOptions object| onShellReadyToLoad string| aadUserForgetUrlFormat function| clearStorage function| clearStorageWithExceptions object| MSA object| MeControl function| MeControlDefine function| MeControlImport object| msCommonShell object| lazyImages number| lazyLoadAnimationId object| oneDsMeControl

19 Cookies

Domain/Path Name / Value
.office.com.office.brunswickoffice365.brunswick.myshn.net/ Name: MUID
Value: 20F77B1084526E8C037369A485E26F1D
www.office.com.office.brunswickoffice365.brunswick.myshn.net/ Name: OH.SID
Value: 39d50778-a280-443a-95ea-a1c6f07a6c7e
www.office.com.office.brunswickoffice365.brunswick.myshn.net/ Name: OH.DCAffinity
Value: OH-eus
www.office.com.office.brunswickoffice365.brunswick.myshn.net/ Name: OH.FLID
Value: 92831324-e0cb-43fa-9d30-6ecedc8b5c86
.office.brunswickoffice365.brunswick.myshn.net/ Name: SHN-VH-session
Value: 405bbad5-6f11-4ce9-8c64-b5d6a9298982|1676006755918
www.office.com.office.brunswickoffice365.brunswick.myshn.net/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 80b8ec17-73ad-4898-9c69-950bf17e33cf
www.office.com.office.brunswickoffice365.brunswick.myshn.net/ Name: MicrosoftApplicationsTelemetryFirstLaunchTime
Value: 2023-02-10T04:55:57.896Z
.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/ Name: MC1
Value: GUID=dbed0ad9e82b43b395c7222fb92c9a2e&HASH=dbed&LV=202302&V=4&LU=1676004958555
.microsoft.com.office.brunswickoffice365.brunswick.myshn.net/ Name: MS0
Value: 37bc714bffd5448ab3cd38409ebe0b1d
www.office.com.office.brunswickoffice365.brunswick.myshn.net/ Name: MSFPC
Value: GUID=dbed0ad9e82b43b395c7222fb92c9a2e&HASH=dbed&LV=202302&V=4&LU=1676004958555
.login.live.com.office.brunswickoffice365.brunswick.myshn.net/ Name: uaid
Value: dd4386674310467c974117ee291448dc
.login.live.com.office.brunswickoffice365.brunswick.myshn.net/ Name: MSPRequ
Value: id=N&lt=1676004959&co=1
.login.live.com.office.brunswickoffice365.brunswick.myshn.net/ Name: OParams
Value: 11O.DWjbVHCUFiOWxpyNp3iQfibsK4WA*g1jwhlxb1k2dnV8TsHvH!DHjTbsMNHaNjbR4DWgXsfFXB50viVqzr*ZRN1qTXuVdrUoSMy8TENB42tmY8p!DOgQoOLZiq4T*4CH1IvTbmrrkmlrzuoc0amqSAu1alI5vqcVVeh4eG49312Efxx08c5hrkzo!xWn2Ewkjw$$
login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/ Name: fpc
Value: AmHuE56eLuhEigmoNdOdClc
login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/ Name: SSOCOOKIEPULLED
Value: 1
.login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net/ Name: esctx
Value: PAQABAAEAAAD--DLA3VO7QrddgJg7WevriLMiRKFXrxooiIXxW5dDR-js86dZfosVYoWNpPLnbfje326KoNB8UuBP8xzP2EB6jFD4A6cNTLh-eLWWdWCJungqDGlI5eAE7hyE8Xe4s8D-VMZc0ULV9j8aZVilwSuAFJizwIMnsG1za4no5nuQCTdpxqbvTZHdWi3gyPWPTfcgAA

1 Console Messages

Source Level URL
Text
network error URL: https://mem.gfx.ms/me/mecache?partner=office&wreply=https%3A%2F%2Fwww.office.com.office.brunswickoffice365.brunswick.myshn.net
Message:
Failed to load resource: the server responded with a status of 401 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

browser.pipe.aria.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
c.bing.com.office.brunswickoffice365.brunswick.myshn.net
c.s-microsoft.com
c1.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
img-prod-cms-rt-microsoft-com.akamaized.net
inc-word-view.officeapps.live.com.office.brunswickoffice365.brunswick.myshn.net
js.monitor.azure.com
login.live.com.office.brunswickoffice365.brunswick.myshn.net
login.microsoftonline.com.office.brunswickoffice365.brunswick.myshn.net
logincdn.msauth.net.office.brunswickoffice365.brunswick.myshn.net
mem.gfx.ms
res.cdn.office.net.office.brunswickoffice365.brunswick.myshn.net
shn--web--shn--vortex--shn--data.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
statics-marketingsites-eus-ms-com.akamaized.net
www.microsoft.com.office.brunswickoffice365.brunswick.myshn.net
www.office.com.office.brunswickoffice365.brunswick.myshn.net
2600:140b:1a00:14::17dc:5488
2600:140b:a800:9b2::356e
2620:1ec:4e:1::46
54.226.139.207
54.243.131.162
96.7.244.148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