www.microsoft.com.office.nino-enterprise.ninoent.myshn.net Open in urlscan Pro
54.243.131.162  Public Scan

URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Submission: On October 28 via api from US — Scanned from US

Summary

This website contacted 26 IPs in 3 countries across 40 domains to perform 128 HTTP transactions. The main IP is 54.243.131.162, located in Ashburn, United States and belongs to AMAZON-AES, US. The main domain is www.microsoft.com.office.nino-enterprise.ninoent.myshn.net.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on October 28th 2022. Valid for: a year.
This is the only time www.microsoft.com.office.nino-enterprise.ninoent.myshn.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
56 54.243.131.162 14618 (AMAZON-AES)
1 23.219.92.11 20940 (AKAMAI-ASN1)
2 2600:1400:d::... 20940 (AKAMAI-ASN1)
1 2606:4700:303... 13335 (CLOUDFLAR...)
4 2620:1ec:40::38 8075 (MICROSOFT...)
3 2600:141b:f00... 20940 (AKAMAI-ASN1)
7 54.226.139.207 14618 (AMAZON-AES)
1 2620:1ec:49::38 8075 (MICROSOFT...)
10 51.11.192.49 8075 (MICROSOFT...)
1 2600:9000:23c... 16509 (AMAZON-02)
1 35.186.249.72 15169 (GOOGLE)
4 2a03:2880:f11... 32934 (FACEBOOK)
4 4 2620:1ec:21::14 8068 (MICROSOFT...)
1 1 13.107.42.14 8068 (MICROSOFT...)
1 2 104.18.99.194 13335 (CLOUDFLAR...)
1 35.168.170.145 14618 (AMAZON-AES)
1 1 2607:f8b0:400... 15169 (GOOGLE)
1 2607:f8b0:400... 15169 (GOOGLE)
23 54.225.7.26 14618 (AMAZON-AES)
1 34.216.93.162 16509 (AMAZON-02)
1 63.140.36.121 16509 (AMAZON-02)
1 1 34.194.219.113 14618 (AMAZON-AES)
2 2620:1ec:46::40 8068 (MICROSOFT...)
1 2 20.221.206.60 8075 (MICROSOFT...)
2 2 2620:1ec:c11:... 8068 (MICROSOFT...)
1 52.184.204.244 8075 (MICROSOFT...)
1 1 216.200.232.249 30419 (MEDIAMATH...)
2 2 68.67.161.208 29990 (ASN-APPNEX)
2 2 35.190.60.146 15169 (GOOGLE)
1 2 142.250.81.226 15169 (GOOGLE)
2 2 151.101.194.49 54113 (FASTLY)
3 4 151.101.130.49 54113 (FASTLY)
1 1 2606:4700:440... 13335 (CLOUDFLAR...)
1 104.244.42.3 13414 (TWITTER)
1 1 199.38.167.130 54312 (ROCKETFUEL)
2 2 52.223.40.198 ()
1 1 2620:116:800b... ()
1 1 209.197.3.19 ()
2 2 2606:4700::68... ()
1 1 76.13.32.147 ()
2 2 104.97.115.195 ()
1 1 52.204.152.190 ()
1 1 104.18.8.110 ()
1 1 192.132.33.46 ()
2 2 108.139.47.50 ()
2 2 52.223.22.214 ()
1 18.213.85.80 ()
2 2 3.224.10.93 ()
128 26
Apex Domain
Subdomains
Transfer
63 myshn.net
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net
wcpstatic.microsoft.com.office.nino-enterprise.ninoent.myshn.net
fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net
login.live.com.office.nino-enterprise.ninoent.myshn.net
logincdn.msauth.net.office.nino-enterprise.ninoent.myshn.net
bat.bing.com.office.nino-enterprise.ninoent.myshn.net
target.microsoft.com.office.nino-enterprise.ninoent.myshn.net
821 KB
24 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 202
mscom.demdex.net — Cisco Umbrella Rank: 13907
26 KB
10 microsoft.com
browser.events.data.microsoft.com — Cisco Umbrella Rank: 236
4 KB
6 everesttech.net
ats.everesttech.net — Cisco Umbrella Rank: 13941
cm.everesttech.net — Cisco Umbrella Rank: 1075
rtd-tm.everesttech.net — Cisco Umbrella Rank: 2782
sync-tm.everesttech.net
2 KB
5 clarity.ms
www.clarity.ms — Cisco Umbrella Rank: 1316
c.clarity.ms — Cisco Umbrella Rank: 1837
n.clarity.ms — Cisco Umbrella Rank: 9536
26 KB
5 linkedin.com
dc.ads.linkedin.com — Cisco Umbrella Rank: 7311
www.linkedin.com — Cisco Umbrella Rank: 584
px.ads.linkedin.com — Cisco Umbrella Rank: 373
px4.ads.linkedin.com — Cisco Umbrella Rank: 6621
4 KB
4 facebook.com
www.facebook.com — Cisco Umbrella Rank: 106
278 B
4 gfx.ms
mem.gfx.ms — Cisco Umbrella Rank: 3043
60 KB
3 doubleclick.net
googleads.g.doubleclick.net — Cisco Umbrella Rank: 35
cm.g.doubleclick.net — Cisco Umbrella Rank: 213
2 KB
3 s-microsoft.com
c.s-microsoft.com — Cisco Umbrella Rank: 10484
91 KB
3 akamaized.net
statics-marketingsites-eus-ms-com.akamaized.net — Cisco Umbrella Rank: 11163
img-prod-cms-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 1273
10 KB
2 crwdcntrl.net
sync.crwdcntrl.net
876 B
2 3lift.com
dmpsync.3lift.com
758 B
2 scorecardresearch.com
ads.scorecardresearch.com
695 B
2 owneriq.net
px.owneriq.net
1 KB
2 tribalfusion.com
a.tribalfusion.com
s.tribalfusion.com
934 B
2 adsrvr.org
match.adsrvr.org
978 B
2 tubemogul.com
rtd.tubemogul.com — Cisco Umbrella Rank: 7502
374 B
2 rlcdn.com
idsync.rlcdn.com — Cisco Umbrella Rank: 336
834 B
2 adnxs.com
ib.adnxs.com — Cisco Umbrella Rank: 210
2 KB
2 bing.com
c.bing.com — Cisco Umbrella Rank: 252
912 B
2 adsymptotic.com
p.adsymptotic.com — Cisco Umbrella Rank: 478
465 B
1 adentifi.com
rtb.adentifi.com
35 B
1 bttrack.com
bttrack.com
433 B
1 reson8.com
ds.reson8.com
388 B
1 postrelease.com
jadserve.postrelease.com
531 B
1 yahoo.com
cms.analytics.yahoo.com
832 B
1 flashtalking.com
servedby.flashtalking.com
553 B
1 quantserve.com
cms.quantserve.com
495 B
1 rfihub.com
p.rfihub.com — Cisco Umbrella Rank: 720
735 B
1 twitter.com
analytics.twitter.com — Cisco Umbrella Rank: 538
392 B
1 media6degrees.com
idpix.media6degrees.com — Cisco Umbrella Rank: 2162
554 B
1 mathtag.com
sync.mathtag.com — Cisco Umbrella Rank: 458
685 B
1 omtrdc.net
msftenterprise.sc.omtrdc.net — Cisco Umbrella Rank: 29367
297 B
1 google.com
www.google.com — Cisco Umbrella Rank: 2
548 B
1 impactradius-event.com
d.impactradius-event.com — Cisco Umbrella Rank: 2795
13 KB
1 clicktale.net
cdnssl.clicktale.net — Cisco Umbrella Rank: 4943
63 KB
1 azure.com
js.monitor.azure.com — Cisco Umbrella Rank: 2385
34 KB
1 placeholder.com
via.placeholder.com — Cisco Umbrella Rank: 22123
663 B
0 rubiconproject.com Failed
pixel.rubiconproject.com Failed
128 40
Domain Requested by
33 www.microsoft.com.office.nino-enterprise.ninoent.myshn.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
23 dpm.demdex.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
19 cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
10 browser.events.data.microsoft.com www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
4 www.facebook.com
4 bat.bing.com.office.nino-enterprise.ninoent.myshn.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
bat.bing.com.office.nino-enterprise.ninoent.myshn.net
4 mem.gfx.ms www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
mem.gfx.ms
3 c.s-microsoft.com www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
2 sync-tm.everesttech.net 2 redirects
2 sync.crwdcntrl.net 2 redirects
2 dmpsync.3lift.com 2 redirects
2 ads.scorecardresearch.com 2 redirects
2 px.owneriq.net 2 redirects
2 match.adsrvr.org 2 redirects
2 rtd-tm.everesttech.net 1 redirects
2 rtd.tubemogul.com 2 redirects
2 cm.g.doubleclick.net 1 redirects
2 idsync.rlcdn.com 2 redirects
2 ib.adnxs.com 2 redirects
2 c.bing.com 2 redirects
2 c.clarity.ms 1 redirects
2 www.clarity.ms bat.bing.com.office.nino-enterprise.ninoent.myshn.net
www.clarity.ms
2 p.adsymptotic.com 1 redirects
2 dc.ads.linkedin.com 2 redirects
2 fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
2 img-prod-cms-rt-microsoft-com.akamaized.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 rtb.adentifi.com
1 bttrack.com 1 redirects
1 ds.reson8.com 1 redirects
1 jadserve.postrelease.com 1 redirects
1 cms.analytics.yahoo.com 1 redirects
1 s.tribalfusion.com 1 redirects
1 a.tribalfusion.com 1 redirects
1 servedby.flashtalking.com 1 redirects
1 cms.quantserve.com 1 redirects
1 p.rfihub.com 1 redirects
1 analytics.twitter.com
1 idpix.media6degrees.com 1 redirects
1 sync.mathtag.com 1 redirects
1 n.clarity.ms www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 target.microsoft.com.office.nino-enterprise.ninoent.myshn.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 cm.everesttech.net 1 redirects
1 msftenterprise.sc.omtrdc.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 mscom.demdex.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 www.google.com
1 googleads.g.doubleclick.net 1 redirects
1 ats.everesttech.net
1 px4.ads.linkedin.com 1 redirects
1 px.ads.linkedin.com 1 redirects
1 www.linkedin.com 1 redirects
1 d.impactradius-event.com www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 logincdn.msauth.net.office.nino-enterprise.ninoent.myshn.net login.live.com.office.nino-enterprise.ninoent.myshn.net
1 cdnssl.clicktale.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 login.live.com.office.nino-enterprise.ninoent.myshn.net mem.gfx.ms
1 fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 js.monitor.azure.com mem.gfx.ms
1 wcpstatic.microsoft.com.office.nino-enterprise.ninoent.myshn.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 via.placeholder.com www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 statics-marketingsites-eus-ms-com.akamaized.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
0 pixel.rubiconproject.com Failed
128 60

This site contains links to these domains. Also see Links.

Domain
aka.ms.office.nino-enterprise.ninoent.myshn.net
www.xbox.com
support.microsoft.com.office.nino-enterprise.ninoent.myshn.net
onedrive.live.com.office.nino-enterprise.ninoent.myshn.net
outlook.live.com.office.nino-enterprise.ninoent.myshn.net
www.skype.com.office.nino-enterprise.ninoent.myshn.net
www.onenote.com.office.nino-enterprise.ninoent.myshn.net
azure.microsoft.com.office.nino-enterprise.ninoent.myshn.net
dynamics.microsoft.com.office.nino-enterprise.ninoent.myshn.net
powerplatform.microsoft.com.office.nino-enterprise.ninoent.myshn.net
developer.microsoft.com.office.nino-enterprise.ninoent.myshn.net
learn.microsoft.com.office.nino-enterprise.ninoent.myshn.net
techcommunity.microsoft.com.office.nino-enterprise.ninoent.myshn.net
azuremarketplace.microsoft.com.office.nino-enterprise.ninoent.myshn.net
appsource.microsoft.com.office.nino-enterprise.ninoent.myshn.net
visualstudio.microsoft.com.office.nino-enterprise.ninoent.myshn.net
news.microsoft.com.office.nino-enterprise.ninoent.myshn.net
www.facebook.com
twitter.com
www.youtube.com
account.microsoft.com.office.nino-enterprise.ninoent.myshn.net
go.microsoft.com.office.nino-enterprise.ninoent.myshn.net
education.microsoft.com.office.nino-enterprise.ninoent.myshn.net
about.ads.microsoft.com
careers.microsoft.com.office.nino-enterprise.ninoent.myshn.net
privacy.microsoft.com.office.nino-enterprise.ninoent.myshn.net
choice.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Subject Issuer Validity Valid
office.nino-enterprise.ninoent.myshn.net
GlobalSign RSA OV SSL CA 2018
2022-10-28 -
2023-11-29
a year crt.sh
a248.e.akamai.net
DigiCert TLS RSA SHA256 2020 CA1
2022-06-28 -
2023-06-30
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-06-06 -
2023-06-05
a year crt.sh
identitycdn.msauth.net
Microsoft Azure TLS Issuing CA 05
2022-10-21 -
2023-10-16
a year crt.sh
www.microsoft.com
Microsoft Azure TLS Issuing CA 06
2022-10-04 -
2023-09-29
a year crt.sh
js.monitor.azure.com
Microsoft Azure TLS Issuing CA 01
2022-09-24 -
2023-09-19
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure TLS Issuing CA 06
2022-09-08 -
2023-09-03
a year crt.sh
ct-tag.clicktale.net
Amazon
2022-05-26 -
2023-06-24
a year crt.sh
*.impactradius-event.com
Sectigo RSA Domain Validation Secure Server CA
2021-12-10 -
2023-01-06
a year crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2022-08-06 -
2022-11-04
3 months crt.sh
*.everesttech.net
DigiCert TLS RSA SHA256 2020 CA1
2022-02-17 -
2023-03-20
a year crt.sh
*.demdex.com
DigiCert TLS RSA SHA256 2020 CA1
2022-09-26 -
2023-10-27
a year crt.sh
*.sc.omtrdc.net
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2022-02-17 -
2023-03-07
a year crt.sh
www.clarity.ms
DigiCert TLS RSA SHA256 2020 CA1
2022-02-27 -
2023-02-27
a year crt.sh
a.clarity.ms
Microsoft Azure TLS Issuing CA 02
2022-06-07 -
2023-06-02
a year crt.sh
*.twitter.com
DigiCert TLS RSA SHA256 2020 CA1
2022-02-22 -
2023-02-22
a year crt.sh
adentifi.com
Amazon
2022-08-05 -
2023-09-03
a year crt.sh

This page contains 7 frames:

Primary Page: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Frame ID: 1F39DB08C4558F99D5E58F32DA7C2A8D
Requests: 90 HTTP requests in this frame

Frame: https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/tags?session_id=206e89ac-852f-4149-b89d-a58aba836b31
Frame ID: FD37F848F50F8BEBC481396C0A7C6647
Requests: 2 HTTP requests in this frame

Frame: https://fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net/Clear.HTML?ctx=Ls1.0&session_id=206e89ac-852f-4149-b89d-a58aba836b31&id=f2460622-93c2-460a-8315-2ec561887afa&w=8DAB8F67EACF9B0&tkt=H3ihr9e92IdW6yd1ZgQ9S0kvtvZRuOxcpRCTIW%252fmvgyZcoBRXM7dgoM%252frQNVwfJX91OwG%252fbrztHi8XN%252figvfl5CjYuUEGt0u%252f52612DDqDIO5iXH8QuHTptrrhpbfPJonvqAi96gJeI4G0wmUN4Jc7O7wf0Sy4DRPJmhst88qoKs8pRb9Oo%252fMasb%252bxDITWqytTNgMD2eP6SbjvbQboCb7f6w%252b5snzX4Wj3dhX2nnozcf3I%252f1MAhF%252bbYMlnbhIjLdVAAkotNzhYE4JCF9ZsLXT62%252fUU6%252ffmybwhossG9RE8EutfU5O9L9ZmKQBb6DeQsB&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC
Frame ID: 4F4DA12460748808B042B1E6A8E221B6
Requests: 1 HTTP requests in this frame

Frame: https://login.live.com.office.nino-enterprise.ninoent.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net&uaid=80238cf8-e7c9-45d9-85d3-28e60cd64f0b&partnerId=mshomepage
Frame ID: E5C8AD92D71C6D1F54E8F2FBE7D79551
Requests: 2 HTTP requests in this frame

Frame: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/store/buy/cartcount
Frame ID: C31F5977D39805AA2E52E1945F609133
Requests: 1 HTTP requests in this frame

Frame: https://mem.gfx.ms/me/mecache?partner=mshomepage&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F
Frame ID: 2268F55BFE2018FC46B7D456F88D7E02
Requests: 1 HTTP requests in this frame

Frame: https://mscom.demdex.net/dest5.html?d_nsid=0
Frame ID: DB76679FCCE3B1CBE1466E0DFBF65886
Requests: 27 HTTP requests in this frame

Screenshot

Page Title

Microsoft – クラウド、コンピューター、アプリ & ゲーム

Detected technologies

Overall confidence: 100%
Detected patterns
  • /etc\.clientlibs/

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • d\.impactradius-event\.com

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

128
Requests

78 %
HTTPS

31 %
IPv6

40
Domains

60
Subdomains

26
IPs

3
Countries

1153 kB
Transfer

3592 kB
Size

65
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 72
  • https://dc.ads.linkedin.com/collect/?pid=7850&fmt=gif HTTP 302
  • https://dc.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true HTTP 302
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fpid%3D7850%26fmt%3Dgif%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP 302
  • https://px.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true&liSync=true HTTP 302
  • https://px4.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true&liSync=true&e_ipv6=AQJfJg49uY7YMQAAAYQfJKngPURhx9Yn8n_trzrGdrOEPN2uPcEcXdXUNZXzhcRGyIDxdQY HTTP 302
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=89e45710-562e-41ea-8740-16b4f4111adf HTTP 302
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=89e45710-562e-41ea-8740-16b4f4111adf&_expected_cookie=82f43bf6e0e7e52feec1f5d169ee1a77
Request Chain 74
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory HTTP 302
  • https://www.google.com/pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory&is_vtc=1&random=2347402353
Request Chain 87
  • https://cm.everesttech.net/cm/dd?d_uuid=70105758504325809862949472105270272032 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Y1vwzwAAgE19p2Tn&d_uuid=70105758504325809862949472105270272032
Request Chain 95
  • https://c.clarity.ms/c.gif HTTP 302
  • https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=2F955587AACB422AB8E34D7291DE7B7C&RedC=c.clarity.ms&MXFR=37D4F523425562721F7FE76846556CA2 HTTP 302
  • https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=2F955587AACB422AB8E34D7291DE7B7C&MUID=17DADC2E1CDF664E27E4CE651D506748
Request Chain 98
  • https://sync.mathtag.com/sync/img?mt_exid=10004&mt_exuid=70105758504325809862949472105270272032&redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D269%26dpuuid%3D[MM_UUID]%26ddsuuid%3d70105758504325809862949472105270272032 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=269&dpuuid=40ce635b-f0d0-4c00-8a91-ec85cf8a8157&ddsuuid=70105758504325809862949472105270272032
Request Chain 99
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP 302
  • https://dpm.demdex.net/ibs:dpid=358&dpuuid=819166415477720780
Request Chain 100
  • https://idsync.rlcdn.com/365868.gif?partner_uid=70105758504325809862949472105270272032 HTTP 307
  • https://idsync.rlcdn.com/1000.gif?memo=CKyqFhIxCi0IARCYEhomNzAxMDU3NTg1MDQzMjU4MDk4NjI5NDk0NzIxMDUyNzAyNzIwMzIQABoNCNDh75oGEgUI6AcQAEIASgA HTTP 307
  • https://dpm.demdex.net/ibs:dpid=477&dpuuid=a8b4a157102f9ef4920c1941e814d42c3a260e78f526ff88982947cf0bfd4163b0da87c991749652
Request Chain 101
  • https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=NzAxMDU3NTg1MDQzMjU4MDk4NjI5NDk0NzIxMDUyNzAyNzIwMzI= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEC1N6U8iPXmBQJGJnxwywjc&google_cver=1?gdpr=0&gdpr_consent=
Request Chain 104
  • https://rtd.tubemogul.com/upi/pid/r7ifn0SL?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D782%26dpuuid%3D%24%7BTM_USER_ID%7D HTTP 302
  • https://rtd-tm.everesttech.net/upi/pid/r7ifn0SL?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D782%26dpuuid%3D%24%7BTM_USER_ID%7D HTTP 302
  • https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1vwzwAAgE19p2Tn
Request Chain 105
  • https://idpix.media6degrees.com/orbserv/hbpix?pixId=16873&pcv=70&ptid=66&tpuv=01&tpu=70105758504325809862949472105270272032 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=992&dpuuid=1wqa632rlawzo
Request Chain 107
  • https://p.rfihub.com/cm?in=1&pub=7085 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=1121&dpuuid=2810035082729920638
Request Chain 108
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net&ttd_tpi=1 HTTP 302
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net&ttd_tpi=1 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=903&dpuuid=7188ca1f-2d56-4741-a422-c49d9be4c36a
Request Chain 109
  • https://cms.quantserve.com/pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=NbD0KWWzpXsu5_MvZbrsfzfhpyou4vd8ZrQR1luM
Request Chain 110
  • https://c.bing.com/c.gif?uid=70105758504325809862949472105270272032&Red3=MSAdobe_pd&gdpr=0&gdpr_consent= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=1957&dpuuid=17DADC2E1CDF664E27E4CE651D506748
Request Chain 111
  • https://servedby.flashtalking.com/map/?key=a74thHgsfK627J6Ftt8sj5ks52bKe&gdpr=0&gdpr_consent=&url=https://dpm.demdex.net/ibs:dpid=3047&dpuuid=[%FT_GUID%]&gdpr=0&gdpr_consent= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=3047&dpuuid=5414A30EC3FEA9&gdpr=0&gdpr_consent=
Request Chain 112
  • https://a.tribalfusion.com/i.match?p=b13&u=70105758504325809862949472105270272032&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$ HTTP 302
  • https://s.tribalfusion.com/z/i.match?p=b13&u=70105758504325809862949472105270272032&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$ HTTP 302
  • https://dpm.demdex.net/ibs:dpid=22054
Request Chain 113
  • https://cms.analytics.yahoo.com/cms?partner_id=ADOBE&_hosted_id=70105758504325809862949472105270272032&gdpr=0&gdpr_consent= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-mcFTaS1E2pEO0.wEV7fBoVUNy.DwfObTknQ-~A
Request Chain 114
  • https://px.owneriq.net/eucm/p/adpq?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D53196%26dpuuid%3D(OIQ_UUID) HTTP 302
  • https://px.owneriq.net/ecc?redir=https%3a%2f%2fdpm.demdex.net%2fibs%3adpid%3d53196%26dpuuid%3dQ7202562091316036474&uid=Q7202562091316036474&ref=%2Feucm%2Fp%2Fadpq HTTP 302
  • https://dpm.demdex.net/ibs:dpid=53196&dpuuid=Q7202562091316036474
Request Chain 116
  • https://jadserve.postrelease.com/dmp/7?vk=70105758504325809862949472105270272032&ntv_r=https://dpm.demdex.net/ibs:dpid=38117&dpuuid=NTV_USER_ID HTTP 302
  • https://dpm.demdex.net/ibs:dpid=38117&dpuuid=78dae58c-32f6-4d30-a20c-2be2b6f67821
Request Chain 117
  • https://ds.reson8.com/adb-ext.gif?puid=70105758504325809862949472105270272032 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=57282&dpuuid=D4F1BF3FE08342EFE8082F436A269967
Request Chain 119
  • https://bttrack.com/dmp/adobe/user?dd_uuid=70105758504325809862949472105270272032 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=49276&dpuuid=80af42e7-8b26-4789-a3b4-63c8ba0e415e
Request Chain 120
  • https://ads.scorecardresearch.com/p?c1=9&c2=6034944&c3=2&cs_xi=70105758504325809862949472105270272032&rn=1666969807197&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D70105758504325809862949472105270272032 HTTP 302
  • https://ads.scorecardresearch.com/p2?c1=9&c2=6034944&c3=2&cs_xi=70105758504325809862949472105270272032&rn=1666969807197&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D70105758504325809862949472105270272032 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=73426&dpuuid=70105758504325809862949472105270272032
Request Chain 121
  • https://dmpsync.3lift.com/getuid?redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D$UID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP 302
  • https://dmpsync.3lift.com/getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D%24UID%26gdpr%3D0%26gdpr_consent%3D HTTP 302
  • https://dpm.demdex.net/ibs:dpid=72352&dpuuid=72538374114711505088&gdpr=0&gdpr_consent=
Request Chain 123
  • https://sync.crwdcntrl.net/map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=70105758504325809862949472105270272032?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP 302
  • https://sync.crwdcntrl.net/map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=70105758504325809862949472105270272032?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP 302
  • https://dpm.demdex.net/ibs:dpid=121998&dpuuid=8104d0b4ca69968d30031d1f96342ead
Request Chain 124
  • https://sync-tm.everesttech.net/upi/pid/r7ifn0SL?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D782%26dpuuid%3D%24%7BTM_USER_ID%7D HTTP 302
  • https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1vwzwAAgE19p2Tn
Request Chain 125
  • https://rtd.tubemogul.com/migrate_et3/ HTTP 302
  • https://rtd-tm.everesttech.net/migrate_et3/
Request Chain 126
  • https://sync-tm.everesttech.net/upi/pid/5w3jqr4k?redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dg8f47s39e399f3fe%26google_push%26google_sc%26google_hm%3D%24%7BTM_USER_ID_BASE64ENC_URLENC%7D HTTP 302
  • https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WTF2d3p3QUFnRTE5cDJUbg==
Request Chain 127
  • https://sync-tm.everesttech.net/upi/pid/btu4jd3a?redir=https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D7941%26nid%3D2243%26put%3D%24%7BUSER_ID%7D%26expires%3D90 HTTP 302
  • https://pixel.rubiconproject.com/tap.php?v=7941&nid=2243&put=Y1vwzwAAgE19p2Tn&expires=90

128 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
147 KB
25 KB
Document
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
c6a09351a2ffb67f668be11c36b28eb22be3f162241e8eeced6cd0038a66db66
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
max-age=0,s-maxage=86400
Connection
keep-alive
Content-Encoding
gzip
Content-Length
24262
Content-Type
text/html;charset=utf-8
Date
Fri, 28 Oct 2022 15:10:04 GMT
Server
nginx
Strict-Transport-Security
max-age=31536000
TLS_version
tls1.2
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Dispatcher
dispatcher3eastus2
X-EdgeConnect-MidMile-RTT
17 14 14
X-EdgeConnect-Origin-MEX-Latency
56 56 56
X-Frame-Options
SAMEORIGIN
X-RTag
AEM_PROD_BADE
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Vhost
publish_microsoft_s
ms-commit-id
90b601c
ms-cv
cKnknqhmRSagKJvm.0
main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/
354 KB
45 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
9b1e64b01e6cedbe068f09b2ed91df0fbea823c248ec854deb2d3422e6fc1184
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
2f885be
TLS_version
tls1.2
Connection
keep-alive
ms-cv
RHQeD6GxTzi7OE1F.0
Content-Length
45413
Last-Modified
Mon, 19 Sep 2022 17:45:12 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-base.min.ACSHASH50628e34bba9f2b65078edc419e409b3.css
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
311 KB
24 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-base.min.ACSHASH50628e34bba9f2b65078edc419e409b3.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
0656d13efb886649137ded4eddeda00b77bfa2a97a4c63b550b638c0e5d5b208
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
2878823
TLS_version
tls1.2
Connection
keep-alive
ms-cv
lt83xcU7SnyKSWcS.0
Content-Length
23981
Last-Modified
Tue, 09 Nov 2021 19:03:02 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
406 B
938 B
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d7d6d06624d4bdf6935b848df342ce322d02b58d12bf12149df92d557e5e9bc4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
f37f6fe
TLS_version
tls1.2
Connection
keep-alive
ms-cv
Lq9XQzJxTGiMwVnb.0
Content-Length
183
Last-Modified
Tue, 01 Sep 2020 18:12:58 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-polyfills.min.ACSHASH87340f968f85ec162e195e5217994ae7.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
59 KB
20 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-polyfills.min.ACSHASH87340f968f85ec162e195e5217994ae7.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
21d44fa63ad828d6b46608dc300e7955a09cbff9084510fa622887d0b9cb6892
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
10fc269
TLS_version
tls1.2
Connection
keep-alive
ms-cv
VUYAT4rCSMG0fMRM.0
Content-Length
20097
Last-Modified
Wed, 12 Jan 2022 18:53:20 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-jquery.min.ACSHASHb1168f0ce867875996c28ca9e8b4949b.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
90 KB
33 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-jquery.min.ACSHASHb1168f0ce867875996c28ca9e8b4949b.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d2f4b85b7f0f668a5127c43b8dd3e08b8959c4436def2f00a62619fb0f887679
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher3westus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
f37f6fe
TLS_version
tls1.2
Connection
keep-alive
ms-cv
J1DXTVCtTsCl2LNw.0
Content-Length
32548
Last-Modified
Tue, 02 Jun 2020 00:52:44 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-jquery-cookie.min.ACSHASHa67d659f582bf93e1d8156fc182326f5.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
1 KB
2 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-jquery-cookie.min.ACSHASHa67d659f582bf93e1d8156fc182326f5.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d76d1ac714b8979dc902ef8f6b3de25fc320b974816b7d592caa7496cc98e5d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
f37f6fe
TLS_version
tls1.2
Connection
keep-alive
ms-cv
jcHGA0v7TQurKJ4C.0
Content-Length
793
Last-Modified
Tue, 02 Jun 2020 00:12:43 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
v1.min.ACSHASHd825183b3614c7a5dca53474beaec39e.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-analytics/
2 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASHd825183b3614c7a5dca53474beaec39e.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
080ea6ddcf2661a39bd01791928461ba12ca1b0f7508791e4ef80a62405f4365
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1westus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
745e634
TLS_version
tls1.2
Connection
keep-alive
ms-cv
EMxpdVBUQ4SdnGt6.0
Content-Length
699
Last-Modified
Wed, 27 Jul 2022 17:43:42 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
v1.min.ACSHASH3007ee72081412fbd8b665a01afb7cad.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/
3 KB
2 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASH3007ee72081412fbd8b665a01afb7cad.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
2c02dcfbe67cadc1ab4016479b62089666baa17b70246c3dc5d23b84caa2e147
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
aad9f57
TLS_version
tls1.2
Connection
keep-alive
ms-cv
HIZ0WpCVQmChFFbu.0
Content-Length
1303
Last-Modified
Wed, 07 Sep 2022 17:51:39 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
ef-a24652
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/onerfstatics/marketingsites-eus-prod/japanese/shell/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/79-4cdd0a/33-ae3d41/a5-4b...
167 KB
23 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/onerfstatics/marketingsites-eus-prod/japanese/shell/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/e3-693ade/ef-a24652?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6df883b8c88e50ad7d6fb5690c2b1b1974b5130cec90af359e21d1eacba72b3b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

ms-operation-id
873e34ec5de14449a1e8f2abd80a2559
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
RT
X-S2
2022-10-19T00:55:31
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
b6edba82-de30-4359-a70c-e889f2ec834a
TLS_version
tls1.2
Connection
keep-alive
MS-CV
qOS1h2cdhUO2lPl5.0
Content-Length
22645
X-XSS-Protection
1; mode=block
Last-Modified
Wed, 19 Oct 2022 00:55:31 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-09-24T05:27:58.0000000Z}
Vary
Accept-Encoding
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30707202
X-S1
2022-10-19T00:55:31
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Timing-Allow-Origin
*
X-Robots-Tag
none
X-AppVersion
1.0.8301.38639
Expires
Thu, 19 Oct 2023 00:56:46 GMT
override.css
statics-marketingsites-eus-ms-com.akamaized.net/statics/
1 KB
907 B
Stylesheet
General
Full URL
https://statics-marketingsites-eus-ms-com.akamaized.net/statics/override.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.219.92.11 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-219-92-11.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0bd288d5397a69ead391875b422bf2cbdcc4f795d64aa2f780aff45768d78248

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
Last-Modified
Tue, 11 Jun 2019 23:22:13 GMT
Server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
ETag
0x8D6EEC3A2D67C35
Vary
Accept-Encoding
Content-Type
text/css
x-ms-request-id
7f21a78e-d01e-006f-379e-d1a2de000000
x-ms-version
2009-09-19
Connection
keep-alive
Content-Length
473
RE1Mu3b
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
4 KB
4 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:1400:d::17cc:8a41 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 15:10:04 GMT
last-modified
Mon, 26 Sep 2022 19:02:20 GMT
x-resizerversion
1.0
x-source-length
4054
x-datacenter
eastus
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=403297
x-activityid
aa992074-ab3a-484d-88f7-93a0993ddfa4
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
timing-allow-origin
*
content-length
4054
expires
Wed, 02 Nov 2022 07:11:41 GMT
site.min.ACSHASH0df7fef27e9de44acae5b384a20f2542.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/
2 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH0df7fef27e9de44acae5b384a20f2542.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
fd34a6261aa2ba4b1b371bd2cd91146e77bdbadf10f3950f53f79fe22b28eea1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
aedd210
TLS_version
tls1.2
Connection
keep-alive
ms-cv
ethwJyI6SwS5Q8Zn.0
Content-Length
750
Last-Modified
Mon, 18 Jul 2022 17:49:08 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
site.min.ACSHASH58ded7ec79d32269013420240bdd4f9f.css
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/
37 B
668 B
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASH58ded7ec79d32269013420240bdd4f9f.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
9d497882d9669c6a952c31eec8ee2d173814492563a9f91d8bfe80ebbfd828a2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
f37f6fe
TLS_version
tls1.2
Connection
keep-alive
ms-cv
9t3RS/4bSpGtht1B.0
Content-Length
51
Last-Modified
Wed, 14 Apr 2021 18:19:16 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
site.min.ACSHASHaae55fd1705718f75074813dfcc832ec.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/
2 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/site.min.ACSHASHaae55fd1705718f75074813dfcc832ec.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
c4abe7d416d41c766d9f68fba4b7d71fadc34da5429a9cbb5fb8e37699e4f043
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1westus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
2d48175
TLS_version
tls1.2
Connection
keep-alive
ms-cv
AcG9stmfS82jzsto.0
Content-Length
828
Last-Modified
Wed, 19 May 2021 20:07:19 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
site.min.ACSHASH6ed56cb8f73d7269f8148a22dae6f004.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/
1 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASH6ed56cb8f73d7269f8148a22dae6f004.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6e196bcf2063fd5e67784100cc78932054b99c2ad6a829fa1cdd8beb2d8133f6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
e973494
TLS_version
tls1.2
Connection
keep-alive
ms-cv
xM84/vfZSBev1I0g.0
Content-Length
454
Last-Modified
Thu, 17 Jun 2021 17:25:24 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-base.min.ACSHASH5027d29a16b05cee6be7562b8caea65f.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
26 KB
10 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-base.min.ACSHASH5027d29a16b05cee6be7562b8caea65f.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
8086f4708db192796540a15ad0ee2004fd4d46bbe6405c8791ed07883d270476
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
X-EdgeConnect-Origin-MEX-Latency
63
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-EdgeConnect-MidMile-RTT
0
X-Vhost
publish_microsoft_s
ms-commit-id
06be1f7
TLS_version
tls1.2
Connection
keep-alive
ms-cv
BuqnRoKsT/+3Hm1k.0
Content-Length
9217
Last-Modified
Mon, 10 Oct 2022 19:52:33 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
site.min.ACSHASH48501a4d0f4564d484ac84ade1bb653d.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/content-card/v1/content-card/clientlibs/
1 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/content-card/v1/content-card/clientlibs/site.min.ACSHASH48501a4d0f4564d484ac84ade1bb653d.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
09013e113c9b9329fb10385dc2bad7cbf8d3d0ba288d322fb56da3bb43ec4184
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
f37f6fe
TLS_version
tls1.2
Connection
keep-alive
ms-cv
PER0chVVS6iSO/RX.0
Content-Length
708
Last-Modified
Fri, 07 May 2021 21:44:27 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
1.gif
via.placeholder.com/
106 B
663 B
Image
General
Full URL
https://via.placeholder.com/1.gif
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3035::ac43:9e94 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
06ca1fdd7823716444e36b7f1a43eb32aa76179ec0592542eab5bc9ad1ae11ee

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 15:10:04 GMT
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
14972
x-cache
L2
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
106
last-modified
Thu, 27 Oct 2022 19:40:33 GMT
server
cloudflare
etag
"635adeb1-6a"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=iKuHYEKq4YIlhmFsk%2BxY8F8h2Spe0Ywvq8VJls%2FF3hpYauf57clwyxwptq0tuJXmq1Enqg3urRGQedwXR1kKUefyEDN23hKIXNJwVukTrYKDN5%2FVU1%2F0XsoY1raEDud9fO30vzb4xXt%2FKtpVgeT3mjZI"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=86400
accept-ranges
bytes
cf-ray
7614989fad568c51-EWR
expires
Fri, 28 Oct 2022 19:40:24 GMT
Facebook%202x
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
650 B
1 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Facebook%202x?scl=1
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
b51b9243527353696243a6ea257f09eb367bd9ae2e5f913adca8a7caf3a1668b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
175
Server
nginx
Last-Modified
Fri, 14 May 2021 23:46:27 GMT
ETag
"6b4216cbcd3aa02cd68fdc80979c792e"
Content-Type
image/avif
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
650
Expires
Fri, 28 Oct 2022 19:23:18 GMT
Twitter%202x
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
542 B
1019 B
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Twitter%202x?scl=1
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
31964343541ff587ccc71f4f1747b2aaaa07941566961b0dfdfcc39aa708310f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
537
Server
nginx
Last-Modified
Fri, 14 May 2021 23:45:56 GMT
ETag
"81c3ecda88bc13dc2c7014cb53a19f7e"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
542
Expires
Sat, 29 Oct 2022 00:07:52 GMT
YouTube%202x
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
674 B
1 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/YouTube%202x?scl=1
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
489a2bb853f0a78a22e21737540e4415023ea5beb51cb2d636ddf1c340242c2f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
433
Server
nginx
Last-Modified
Fri, 14 May 2021 23:39:32 GMT
ETag
"b0fe50b21f06692c6881fb79eaecd136"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
674
Expires
Fri, 28 Oct 2022 21:47:52 GMT
sites.min.ACSHASHf6ffff8a8fec7f49605eedfe67c90d10.css
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/
263 B
809 B
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASHf6ffff8a8fec7f49605eedfe67c90d10.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f8ff71be5a86f13df49880578eaf9cd200edb4cd259fc63bbc7094e6fbc8b7d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
bae01e6
TLS_version
tls1.2
Connection
keep-alive
ms-cv
iL2X0Sg2TkmhckJh.0
Content-Length
191
Last-Modified
Wed, 18 Aug 2021 20:44:55 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
sites.min.ACSHASH2b973beecf0db761f5e2d0453e76b82e.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/
156 B
766 B
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASH2b973beecf0db761f5e2d0453e76b82e.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6d4e2a663cf792486908a639bb7d5af1a6c664289039d7040a5a8326c12e27a0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
d9ec375
TLS_version
tls1.2
Connection
keep-alive
ms-cv
XoKpwEOWTsqw0sFg.0
Content-Length
134
Last-Modified
Thu, 11 Feb 2021 23:49:31 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
wcp-consent.js
wcpstatic.microsoft.com.office.nino-enterprise.ninoent.myshn.net/mscc/lib/v2/
51 KB
14 KB
Script
General
Full URL
https://wcpstatic.microsoft.com.office.nino-enterprise.ninoent.myshn.net/mscc/lib/v2/wcp-consent.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
daf7759fedd9af6c4d7e374b0d056547ae7cb245ec24a1c4acf02932f30dc536

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
Content-MD5
QT/MdZzBmCG2G2lBgIsptQ==
Age
33311
X-Cache
CONFIG_NOCACHE
Connection
keep-alive
Content-Length
13055
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Aug 2022 17:34:58 GMT
Server
nginx
ETag
0x8DA85F6F74C6D08
Vary
Accept-Encoding
X-Azure-Ref
0zPBbYwAAAACs0BJoKBUYQq2VRPw3GYExVEVCMzFFREdFMDcyMAAzOWI0NjE1Ny1jYjllLTQ5YjctYTY1YS04NzIyYTNmODI0ZTQ=
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5e7977b4-301e-0070-6691-eac573000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Cache-Control
max-age=43200
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
37-8473b9
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d...
133 KB
36 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/b0-07f293/1e-9d9d16/52-f0367f/1f-b57352/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/37-8473b9?ver=2.0&_cf=02242021_3231&iife=1
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
630309b21301e7e77aa1f54566f466d761044cbadd73e43ad43ef3a94d3aa285
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

ms-operation-id
d026c53e20f08c46a62533c20e2d35af
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
RT
X-S2
2022-10-18T17:40:57
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
c2418cba-6aa1-4668-b18a-63157547cd9c
TLS_version
tls1.2
Connection
keep-alive
MS-CV
UxtmBYXWsEmjqPfw.0
Content-Length
35636
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 18 Oct 2022 17:40:57 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-09-24T05:27:58.0000000Z}
Vary
Accept-Encoding
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30681026
X-S1
2022-10-18T17:40:57
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Timing-Allow-Origin
*
X-Robots-Tag
none
X-AppVersion
1.0.8301.38639
Expires
Wed, 18 Oct 2023 17:40:30 GMT
meversion
mem.gfx.ms/
28 KB
10 KB
Script
General
Full URL
https://mem.gfx.ms/meversion?partner=mshomepage&market=ja-jp&uhf=1
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:40::38 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d0e2ba7e8d5dd0fe8558b30fd22281ffecc6c9c882d36c1c1836ebd2c61fafe0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ua-compatible
IE=edge
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 28 Oct 2022 15:10:04 GMT
x-azure-ref
0zPBbYwAAAABrjBPY8vmvQZBgvyoZ4vZPTU5aMjIxMDYwNjExMDM1AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_MISS
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, no-transform, max-age=43200
expires
Sat, 29 Oct 2022 03:10:04 GMT
main-light.min.ACSHASHf482e47f46fb33d80b20334060534d1c.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/
186 KB
54 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASHf482e47f46fb33d80b20334060534d1c.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f1d53a884e2fd5e0730d082e026844a7ccdb5748f1aacede6424fd33206c1638
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
X-EdgeConnect-Origin-MEX-Latency
60
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-EdgeConnect-MidMile-RTT
0
X-Vhost
publish_microsoft_s
ms-commit-id
2f885be
TLS_version
tls1.2
Connection
keep-alive
ms-cv
Oe7yHUhfT6WEp8LB.0
Content-Length
55009
Last-Modified
Mon, 19 Sep 2022 17:45:12 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-httpclient.min.ACSHASH94a8247ec42ee2a6033a14dd36902c36.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
39 KB
14 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.min.ACSHASH94a8247ec42ee2a6033a14dd36902c36.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
5d68846ce848fdb29568177c10751e20bb51adeb4a20acf94cca3473b449bf5a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
X-EdgeConnect-Origin-MEX-Latency
47, 47
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-EdgeConnect-MidMile-RTT
15, 15
X-Vhost
publish_microsoft_s
ms-commit-id
90b601c
TLS_version
tls1.2
Connection
keep-alive
ms-cv
R8ubKD3RSWq8F0xR.0
Content-Length
13387
Last-Modified
Wed, 26 Oct 2022 17:38:05 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-cookieconsent.min.ACSHASHc892f451b0c4db9c8ab2601a427c9b2c.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
162 B
750 B
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-cookieconsent.min.ACSHASHc892f451b0c4db9c8ab2601a427c9b2c.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
389377dda2f9b7a9ef203764c0e8d2a7b22f02158e98f90a74d4bae3c52cd9d3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
f37f6fe
TLS_version
tls1.2
Connection
keep-alive
ms-cv
Rpgg02swQs+Z+cZ0.0
Content-Length
118
Last-Modified
Wed, 23 Sep 2020 22:02:10 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
embed-thirdparty.min.ACSHASHebf52f3d1547aaaa48ca65496e01fd9a.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
1 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.min.ACSHASHebf52f3d1547aaaa48ca65496e01fd9a.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f96518df2d7e3a0df1a4e76d17b0005bf5f170073b432f271072e193acd7124d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
ce271df
TLS_version
tls1.2
Connection
keep-alive
ms-cv
5y36pD+aR12ng8y0.0
Content-Length
572
Last-Modified
Wed, 25 Aug 2021 22:05:42 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
featurecontrol.min.ACSHASHf120033122e43a4cb0b53bb306afc5dc.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
146 B
769 B
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.min.ACSHASHf120033122e43a4cb0b53bb306afc5dc.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
0776a8d556c597b202331e992bdabe65be587f468595214c7eaac639736687f1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
0bf130d
TLS_version
tls1.2
Connection
keep-alive
ms-cv
kE0xpIHWScGBMprn.0
Content-Length
137
Last-Modified
Thu, 10 Jun 2021 16:53:16 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
171 KB
61 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
338c8bd84698ee35a024f0c84a96be62c75476936d1c15aab0cef14604c02f21
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
28d4a99
TLS_version
tls1.2
Connection
keep-alive
ms-cv
jIoK9ltoTdaPhK13.0
Content-Length
61751
Last-Modified
Mon, 24 Oct 2022 19:51:07 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-greenid.min.ACSHASH44a811225ab0a12502f646d624dede72.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
954 B
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-greenid.min.ACSHASH44a811225ab0a12502f646d624dede72.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
619150ca6fa29bce17ed55b04490688ed6f179fea274272dec1f9143930cfbae
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
X-EdgeConnect-Origin-MEX-Latency
116
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-EdgeConnect-MidMile-RTT
19
X-Vhost
publish_microsoft_s
ms-commit-id
0c15161
TLS_version
tls1.2
Connection
keep-alive
ms-cv
PLSdphELRi+/RCit.0
Content-Length
541
Last-Modified
Mon, 27 Jun 2022 17:56:34 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/
33 KB
34 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:f000:ca3::356e Edison, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 15:10:04 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=284403
accept-ranges
bytes
content-length
34052
expires
Mon, 31 Oct 2022 22:10:07 GMT
mwfmdl2-v3.54.woff
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/mwf/_h/v3.54/mwf.app/fonts/
26 KB
27 KB
Font
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-base.min.ACSHASH50628e34bba9f2b65078edc419e409b3.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
22b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-base.min.ACSHASH50628e34bba9f2b65078edc419e409b3.css
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

ms-operation-id
308813ed46fb0e47a565f981cadece9d
Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
839ee6a0-a3c8-4011-bc85-ac1eaedad0a0
TLS_version
tls1.2
Connection
keep-alive
MS-CV
CfhjZLzQsUSGqnjk.0
Content-Length
26288
X-XSS-Protection
1; mode=block
Last-Modified
Mon, 11 Apr 2022 10:45:09 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-04-01T07:52:08.0000000Z}
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/font-woff
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=22469391
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
X-AppVersion
1.0.8125.42964
Expires
Sat, 15 Jul 2023 16:39:55 GMT
MWFUISymbol.woff2
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/resources/fonts/
21 KB
22 KB
Font
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/resources/fonts/MWFUISymbol.woff2
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f343d652b1484f6d901474a52613dd7186ff89a513056a15de649f06bbd96124
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:04 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
5b40b34
TLS_version
tls1.2
Connection
keep-alive
ms-cv
hTe9vrfCTSGCP4Bm.0
Content-Length
21372
Last-Modified
Wed, 14 Jul 2021 21:47:47 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Cache-Control
public, max-age=60692
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-base.min.ACSHASH50628e34bba9f2b65078edc419e409b3.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:f000:ca3::356e Edison, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 15:10:04 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=391242
accept-ranges
bytes
content-length
29388
expires
Wed, 02 Nov 2022 03:50:46 GMT
Highlight-Surface-Pro-9-M1-Family-02-1:VP5-1920x600
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
24 KB
24 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Highlight-Surface-Pro-9-M1-Family-02-1:VP5-1920x600
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
08ed7805d113a9bbd0c758273ad79b3b838582070fdf028db8d443c70d981548
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
75289
Server
nginx
Last-Modified
Fri, 28 Oct 2022 11:13:17 GMT
ETag
"558cc763496b2a1b8d6d0a2c7153b9ca"
Content-Type
image/avif
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
24585
Expires
Fri, 28 Oct 2022 21:13:54 GMT
icon-LL-Windows-Logo-80x80
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
386 B
863 B
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/icon-LL-Windows-Logo-80x80?wid=40&hei=40
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
56fe6ca20ade27f19172e1af8ea7050a617b2a4f72691d86ae019b2ca1ae363a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
252
Server
nginx
Last-Modified
Mon, 26 Sep 2022 18:10:52 GMT
ETag
"bc49f08510dbea791f846068345e7632"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
386
Expires
Fri, 28 Oct 2022 16:53:51 GMT
icon-LL-Tablet-Kickstand-Landscape-Mode-Fluent-80x80
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
410 B
887 B
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/icon-LL-Tablet-Kickstand-Landscape-Mode-Fluent-80x80?wid=40&hei=40
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
38e3bc36576c3faf5d53c34eda2181b7be16c53bd818121bff3adc631c80b92f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
315
Server
nginx
Last-Modified
Mon, 26 Sep 2022 18:10:52 GMT
ETag
"2309d2306396eb04ba1fb65ea1f8194b"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
410
Expires
Sat, 29 Oct 2022 01:03:47 GMT
icon-LL-Xbox-Logo-80x80
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
674 B
1 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/icon-LL-Xbox-Logo-80x80?wid=40&hei=40
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
9f0ad410da9641e7b4d8eef9b3e45865c8cf2248247a6f840a6e59eab0d8446c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
380
Server
nginx
Last-Modified
Mon, 26 Sep 2022 18:10:52 GMT
ETag
"00d08562380aa495b39f0a7d311c5a05"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
674
Expires
Fri, 28 Oct 2022 19:06:30 GMT
icon-LL-Briefcase-Fluent-80x80
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
374 B
851 B
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/icon-LL-Briefcase-Fluent-80x80?wid=40&hei=40
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
8c24ee91d153bb937b6008d174d1e4bff28261cc2a62c13696333c2a2b657d64
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
343
Server
nginx
Last-Modified
Mon, 26 Sep 2022 18:10:52 GMT
ETag
"7ac0969f7b2f3cab789f52ba87a2cff8"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
374
Expires
Fri, 28 Oct 2022 19:39:51 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/semibold/
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semibold/latest.woff2
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:f000:ca3::356e Edison, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 15:10:04 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=391242
accept-ranges
bytes
content-length
29388
expires
Wed, 02 Nov 2022 03:50:46 GMT
Content-Card-Surface-Laptop-5-M1-Platinum-01-1
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
5 KB
5 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Content-Card-Surface-Laptop-5-M1-Platinum-01-1?wid=380&hei=213&fit=crop
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f015ce0f046a0b1cec0479181b5ecbf6188376833bcc09dbc567d703dce9ac39
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
4123
Server
nginx
Last-Modified
Wed, 12 Oct 2022 15:32:58 GMT
ETag
"bb06dc199340a8a2bc385a825c090b03"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
4782
Expires
Fri, 28 Oct 2022 16:03:15 GMT
Content-Card-Surface-Studio-2-Plus-M1-01-1
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
9 KB
9 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Content-Card-Surface-Studio-2-Plus-M1-01-1?wid=380&hei=213&fit=crop
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
c74703167decf27eb676bcc23a7cfb7cc4c2ac4c5538debdf52ebe0994a2a9ff
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
-1904
Server
nginx
Last-Modified
Wed, 12 Oct 2022 15:32:58 GMT
ETag
"36439da8a9e413b907a8910e614e04e1"
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
9030
Expires
Fri, 28 Oct 2022 20:25:41 GMT
Content-Card-Game-Call-of-Duty-Modern-Warfare-2
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
12 KB
13 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Content-Card-Game-Call-of-Duty-Modern-Warfare-2?wid=380&hei=213&fit=crop
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
376abb95b1ccf6e2eae72618d55461850ed402812690c50d8fa4d09a43dad3fd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:05 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
6976
Server
nginx
Last-Modified
Fri, 28 Oct 2022 07:04:26 GMT
ETag
"b9e990da5b8514c067512d720b75f7d5"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
12338
Expires
Fri, 28 Oct 2022 17:09:35 GMT
gldn-XSS-CP-Xbox-Series-S-Evergreen
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
4 KB
5 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/gldn-XSS-CP-Xbox-Series-S-Evergreen?wid=380&hei=213&fit=crop
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
4bd17b90edf57179b914c51718f06fcfabcce322afa2305583eeead6ef788175
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
2
Server
nginx
Last-Modified
Tue, 21 Dec 2021 10:42:20 GMT
ETag
"e562f08783f05ef59e5afe80bc97ed09"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
4592
Expires
Fri, 28 Oct 2022 19:20:43 GMT
gldn-MSFT-hero-Edge:VP5-1596x600
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
42 KB
42 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/gldn-MSFT-hero-Edge:VP5-1596x600
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
bff5812d2f6fbcdd96b7253e899776c70bf1b6a56368cffbc591daca225e835a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
70475
Server
nginx
Last-Modified
Fri, 28 Oct 2022 14:15:36 GMT
ETag
"cc8de19cd9de4fd1fa6bd24808e3a1fa"
Content-Type
image/avif
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
42526
Expires
Sat, 29 Oct 2022 00:15:36 GMT
tags
fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Frame FD37
22 KB
10 KB
Document
General
Full URL
https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/tags?session_id=206e89ac-852f-4149-b89d-a58aba836b31
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-greenid.min.ACSHASH44a811225ab0a12502f646d624dede72.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
20ca95d8461fd79e67e7aa6cebe8718ef32ab32dcba50ba785f3bef58c556aa4

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Access-Control-Allow-Origin
*
Connection
keep-alive
Content-Encoding
gzip
Content-Length
9561
Content-Type
text/html
Date
Fri, 28 Oct 2022 15:10:05 GMT
Server
nginx
Vary
Accept-Encoding
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
ms.shared.analytics.mectrl-3.2.6.gbl.min.js
js.monitor.azure.com/scripts/c/
88 KB
34 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.6.gbl.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=mshomepage&market=ja-jp&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:49::38 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7d145b10d4a03fc22a08b2228f403779414c838430ce718ba52fb23e15837e55

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 15:10:04 GMT
content-encoding
br
x-ms-meta-jssdkver
3.2.6
last-modified
Thu, 18 Aug 2022 21:40:45 GMT
x-azure-ref-originshield
0NsdWYwAAAADMJBXRzKhZRLlhCt2RVAz2TU5aMjIxMDYwNjEyMDE3AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
content-md5
RlzwH95FOkmm6gksZWAC+w==
etag
0x8DA81624EF9033C
x-azure-ref
0zfBbYwAAAAAqiUS2cqliQZs6qF6GtEHoTU5aMjIxMDYwNjE0MDI1AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
x-cache
TCP_HIT
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
8b1d702b-201e-000c-1b97-e76c92000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000, immutable, no-transform
x-ms-version
2009-09-19
meBoot.min.js
mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/
177 KB
33 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/meBoot.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=mshomepage&market=ja-jp&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:40::38 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c769ef570e71a25fa3015884269affc92d7b836fa731fe6d06027a94b30f19ad
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 28 Oct 2022 15:10:04 GMT
last-modified
Tue, 18 Oct 2022 03:16:06 GMT
x-azure-ref-originshield
0wM1bYwAAAABdhJqpuhh8TqnmE6mI3XMQTU5aMjIxMDYwNjEyMDIxAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
etag
"1d8e2daa23973aa"
x-azure-ref
0zfBbYwAAAAAMEFA6tz9cT7i7nSYiPC9/TU5aMjIxMDYwNjE0MDI1AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
truncated
/
358 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf-8
Clear.PNG
fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/Images/ Frame FD37
0
847 B
XHR
General
Full URL
https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/Images/Clear.PNG?ctx=jscb1.0&session_id=206e89ac-852f-4149-b89d-a58aba836b31&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC&esi=YnVhPU1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMDcuMC41MzA0Ljg3IFNhZmFyaS81MzcuMzYmb3M9V2luMzImbHByb2M9NCZvbD10cnVlJnJ0dD0wJmNocm09dHJ1ZSZwcm9zdWI9MjAwMzAxMDcmZXZhbD0zMyZhcHB2PTUuMCAoV2luZG93cyBOVCAxMC4wOyBXaW42NDsgeDY0KSBBcHBsZVdlYktpdC81MzcuMzYgKEtIVE1MLCBsaWtlIEdlY2tvKSBDaHJvbWUvMTA3LjAuNTMwNC44NyBTYWZhcmkvNTM3LjM2JnByPTEmc3I9MTYwMHgxMjAwJnNjZD0yNCZhc3I9MTYwMHgxMjAwJnR6PTAmZHN0PTAmdHpvPTAmYmw9ZW4tVVMmbXRoPWE4ODJhYmNkYzc3ZGRmZGY5ZWE4NDExNDcwNmI5YTdhJm10bj00JnBuPTMmcGg9MzcxNGUwNjFmOTNmOTI5MTM4OGRiOGZkNDdjNzZjN2EmcD1wbHVnaW5fZmxhc2glM0RmYWxzZSUyNnBsdWdpbl93aW5kb3dzX21lZGlhX3BsYXllciUzRGZhbHNlJTI2cGx1Z2luX2Fkb2JlX2Fjcm9iYXQlM0RmYWxzZSUyNnBsdWdpbl9zaWx2ZXJsaWdodCUzRGZhbHNlJTI2cGx1Z2luX3F1aWNrdGltZSUzRGZhbHNlJTI2cGx1Z2luX3Nob2Nrd2F2ZSUzRGZhbHNlJTI2cGx1Z2luX3JlYWxwbGF5ZXIlM0RmYWxzZSUyNnBsdWdpbl92bGNfcGxheWVyJTNEZmFsc2UlMjZwbHVnaW5fZGV2YWx2ciUzRGZhbHNlJTI2cGx1Z2luX3N2Z192aWV3ZXIlM0RmYWxzZSUyNnBsdWdpbl9qYXZhJTNEZmFsc2UmbGg9aHR0cHMlM0ElMkYlMkZmcHQubWljcm9zb2Z0LmNvbS5vZmZpY2Uubmluby1lbnRlcnByaXNlLm5pbm9lbnQubXlzaG4ubmV0JTJGdGFncyUzRnNlc3Npb25faWQlM0QyMDZlODlhYy04NTJmLTQxNDktYjg5ZC1hNThhYmE4MzZiMzEmZHI9aHR0cHMlM0ElMkYlMkZ3d3cubWljcm9zb2Z0LmNvbS5vZmZpY2Uubmluby1lbnRlcnByaXNlLm5pbm9lbnQubXlzaG4ubmV0JTJGJnc9OERBQjhGNjdFQUNGOUIwJmlkPWYyNDYwNjIyLTkzYzItNDYwYS04MzE1LTJlYzU2MTg4N2FmYSZhPSZjPTZiMTU3M2RhMGI0MDZmMDcwNjllZWU0NzVlNTBiNTg0&eci=eyJ1dmRyIjoiSW50ZWwgSW5jLiIsInVyZHIiOiJJbnRlbCBJcmlzIE9wZW5HTCBFbmdpbmUiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiOTY2ZmYwZjBhMDQ1NjE4ZDE5NGFmZTgyN2ViNjFkNWUifQ==
Requested by
Host: fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/tags?session_id=206e89ac-852f-4149-b89d-a58aba836b31
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/tags?session_id=206e89ac-852f-4149-b89d-a58aba836b31
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:05 GMT
Content-Encoding
gzip
Server
nginx
Vary
Accept-Encoding
Content-Type
text/html
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
20
Clear.HTML
fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Frame 4F4D
3 KB
2 KB
Document
General
Full URL
https://fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net/Clear.HTML?ctx=Ls1.0&session_id=206e89ac-852f-4149-b89d-a58aba836b31&id=f2460622-93c2-460a-8315-2ec561887afa&w=8DAB8F67EACF9B0&tkt=H3ihr9e92IdW6yd1ZgQ9S0kvtvZRuOxcpRCTIW%252fmvgyZcoBRXM7dgoM%252frQNVwfJX91OwG%252fbrztHi8XN%252figvfl5CjYuUEGt0u%252f52612DDqDIO5iXH8QuHTptrrhpbfPJonvqAi96gJeI4G0wmUN4Jc7O7wf0Sy4DRPJmhst88qoKs8pRb9Oo%252fMasb%252bxDITWqytTNgMD2eP6SbjvbQboCb7f6w%252b5snzX4Wj3dhX2nnozcf3I%252f1MAhF%252bbYMlnbhIjLdVAAkotNzhYE4JCF9ZsLXT62%252fUU6%252ffmybwhossG9RE8EutfU5O9L9ZmKQBb6DeQsB&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC
Requested by
Host: fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/tags?session_id=206e89ac-852f-4149-b89d-a58aba836b31
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
84b09860ec38e6213b1609bd71100c50905354f597310a5b5666681b14a85c0c

Request headers

Referer
https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Access-Control-Allow-Origin
*
Connection
keep-alive
Content-Encoding
gzip
Content-Length
1433
Content-Type
text/html
Date
Fri, 28 Oct 2022 15:10:06 GMT
Server
nginx
Vary
Accept-Encoding
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
/
browser.events.data.microsoft.com/OneCollector/1.0/
57 B
600 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.11.192.49 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1666969806062
accept-language
en-US,en;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
apikey
aacbcf0ee7614738b1ea4f99c23f2e82-63b77ecc-8c62-4513-aa1f-a12a5ed8c015-6865
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 28 Oct 2022 15:10:06 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
57
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.11.192.49 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 28 Oct 2022 15:10:05 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
me.srf
login.live.com.office.nino-enterprise.ninoent.myshn.net/ Frame E5C8
12 KB
7 KB
Document
General
Full URL
https://login.live.com.office.nino-enterprise.ninoent.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net&uaid=80238cf8-e7c9-45d9-85d3-28e60cd64f0b&partnerId=mshomepage
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/meBoot.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
555f45ac19794c6cb61c18d53160464e55ba4ac11bc83ab6b509d2c5482aee20
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
4823
Content-Type
text/html; charset=utf-8
Date
Fri, 28 Oct 2022 15:10:06 GMT
Expires
Fri, 28 Oct 2022 15:09:06 GMT
Link
<https://logincdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msftauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net/>; rel=dns-prefetch <https://acctcdn.msftauth.net/>; rel=dns-prefetch <https://acctcdnmsftuswe2.azureedge.net/>; rel=dns-prefetch <https://acctcdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://logincdn.msauth.net/>; rel=dns-prefetch <https://lgincdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://lgincdnmsftuswe2.azureedge.net/>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BL02PF46CFA28D9 V: 0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-XSS-Protection
1; mode=block
x-ms-request-id
b17c1556-2c53-4720-bf13-51940b28aa0e
x-ms-route-info
R3_BL2
meCore.min.js
mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/
101 KB
16 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/meCore.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=mshomepage&market=ja-jp&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:40::38 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b07ff6a5c26d6fa00d984a3477c5de153faae9690ad5b71907ac9236c37b6455
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 28 Oct 2022 15:10:05 GMT
last-modified
Tue, 18 Oct 2022 03:16:14 GMT
x-azure-ref-originshield
0sJhaYwAAAADT3AGGhQCrS55BDOdecMRgTU5aMjIxMDYwNjExMDI1AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
etag
"1d8e2daa701fe26"
x-azure-ref
0zvBbYwAAAAAaz/jmi1klRq5AiISe13XWTU5aMjIxMDYwNjE0MDI1AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
embed-partnerscripts.ACSHASHd42874795074a1d69edaa5a5b6bbf84c.min.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
1 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-partnerscripts.ACSHASHd42874795074a1d69edaa5a5b6bbf84c.min.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.min.ACSHASHebf52f3d1547aaaa48ca65496e01fd9a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
798b370bfb4caf2fab6e01414cbd518a84102101ec8b5f42bebb62a03d2c02c5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 15:10:06 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
aad9f57
TLS_version
tls1.2
Connection
keep-alive
ms-cv
jfJBfVRpSaC65SnP.0
Content-Length
623
Last-Modified
Wed, 29 Sep 2021 17:44:37 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
05d32363-d534-4d93-9b65-cde674775e71.js
cdnssl.clicktale.net/www32/ptc/
348 KB
63 KB
Script
General
Full URL
https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.min.ACSHASHebf52f3d1547aaaa48ca65496e01fd9a.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:23ca:6a00:c:7c62:1240:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a90861d5ec9ccdd5abc6cc51fd7791a0052e08a75d851452559b24c3e6c974a9

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Thu, 27 Oct 2022 16:13:57 GMT
content-encoding
br
via
1.1 50670fc09f8465be7ae4adcf6e33ab7a.cloudfront.net (CloudFront)
x-amz-version-id
poD5wLGcs77majdkkIncwGcKxEc8QO2s
x-amz-cf-pop
JFK50-P2
age
82570
x-cache
Hit from cloudfront
content-length
63889
last-modified
Thu, 27 Oct 2022 16:11:17 GMT
server
AmazonS3
etag
"1654df43a83a1826477f591a1b9291ff"
vary
Origin
content-type
application/javascript;charset=utf-8
cache-control
max-age=900
accept-ranges
bytes
x-amz-cf-id
PCVVBwX8fH3tQFmXphqKB8a-FqvX4QcQquXC0HXIauZxqrSeHYkgig==
v22.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-thirdparty/
360 KB
83 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-thirdparty/v22.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.min.ACSHASHebf52f3d1547aaaa48ca65496e01fd9a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
2a7d74d6b62c2b0cd00624dc877abc0f7c0bfcb290511c29a3111e5d8cfe93ef
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
X-EdgeConnect-Origin-MEX-Latency
73
Date
Fri, 28 Oct 2022 15:10:06 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-EdgeConnect-MidMile-RTT
22
X-Vhost
publish_microsoft_s
ms-commit-id
90b601c
TLS_version
tls1.2
Connection
keep-alive
ms-cv
RSUIOJpXQ3OhL7kz.0
Content-Length
84744
Last-Modified
Wed, 26 Oct 2022 17:38:04 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
cartcount
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/store/buy/ Frame C31F
1 KB
2 KB
Document
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/store/buy/cartcount
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/b0-07f293/1e-9d9d16/52-f0367f/1f-b57352/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/37-8473b9?ver=2.0&_cf=02242021_3231&iife=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
68d929a10c3cd609b936b50a541533994b044b38558a33530ff45d1b420cc07e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Cache-Control
max-age=25013
Connection
keep-alive
Content-Encoding
gzip
Content-Length
489
Content-Type
text/html; charset=utf-8
Date
Fri, 28 Oct 2022 15:10:06 GMT
Expires
Fri, 28 Oct 2022 22:06:59 GMT
MS-CV
A7ykw4Bij02cWb0F.0
P3P
CP="CAO CONi OTR OUR DEM ONL"
Pragma
no-cache
Server
nginx
Strict-Transport-Security
max-age=31536000
TLS_version
tls1.2
Vary
Accept-Encoding
X-Activity-Id
7895e48c-2c60-4335-a680-f4ab8a542a9e
X-AppVersion
1.0.8298.32139
X-Az
{did:3f9a3d9c4d204d2badea4c4fc535395d, rid: 31, sn: storeexp-eus-prod, dt: 2022-10-19T05:52:17.7128893Z, bt: 2022-09-20T17:51:18.0000000Z}
X-Content-Type-Options
nosniff
X-RTag
Str
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-XSS-Protection
1; mode=block
ms-operation-id
e5d556a4cfb38b46bd4656f9f0a5b833
RWOalS
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
5 KB
5 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWOalS?ver=cc6e
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:1400:d::17cc:8a41 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
ed69c47044ae1e59ed17bffa949757b0fdaf213f53fa4c78295c10c4862178c8
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 15:10:06 GMT
last-modified
Fri, 30 Sep 2022 23:15:32 GMT
x-resizerversion
1.0
x-source-length
4926
x-datacenter
eastus
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=377220
x-activityid
7fb204e8-f663-4477-8c84-dc8f6b257e8b
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWOalS?ver=cc6e
timing-allow-origin
*
content-length
4926
expires
Tue, 01 Nov 2022 23:57:06 GMT
Highlight-M365-Icon-Bounce-Word-Merch:VP5-1920x600
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
11 KB
12 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Highlight-M365-Icon-Bounce-Word-Merch:VP5-1920x600
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
4e9ddb2aeee7bf8f1e2f9fc899cec53e53d7d776173d5d1a9b5b397bb6e4da0e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:06 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
42742
Server
nginx
Last-Modified
Fri, 28 Oct 2022 11:28:50 GMT
ETag
"7fa0d141b76f61173a75f402dcd8c93c"
Content-Type
image/avif
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
11472
Expires
Fri, 28 Oct 2022 21:28:50 GMT
gldn-CP-Microsoft-Teams-Commercial
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
6 KB
7 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/gldn-CP-Microsoft-Teams-Commercial?wid=380&hei=213&fit=crop
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
3095cb457866110870497897636885da352d558c58525449a1216111a866bf7f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:06 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
6022
Server
nginx
Last-Modified
Tue, 12 Oct 2021 07:09:51 GMT
ETag
"f40e375d1af27a391f5f2013b27ba755"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
6496
Expires
Fri, 28 Oct 2022 19:04:45 GMT
MeControl_3zEEnEhduCSa4ameVkj0Sw2.js
logincdn.msauth.net.office.nino-enterprise.ninoent.myshn.net/16.000/content/js/ Frame E5C8
17 KB
7 KB
Script
General
Full URL
https://logincdn.msauth.net.office.nino-enterprise.ninoent.myshn.net/16.000/content/js/MeControl_3zEEnEhduCSa4ameVkj0Sw2.js
Requested by
Host: login.live.com.office.nino-enterprise.ninoent.myshn.net
URL: https://login.live.com.office.nino-enterprise.ninoent.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net&uaid=80238cf8-e7c9-45d9-85d3-28e60cd64f0b&partnerId=mshomepage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
ad61f4c5ffbb306e851c6e5f1a4d36d816a91438a58aaaf621cc9b44fde08a76

Request headers

Referer
https://login.live.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://login.live.com.office.nino-enterprise.ninoent.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 28 Oct 2022 15:10:07 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
0GDtbYwAAAADVkGf0KWszQKGbNycbkdEJRVdSMzBFREdFMDUxMQBkYjY2MmZlMy1mNDM4LTQzYzItYTI5Zi1lNjU5MGM0ZjVlNTE=
Content-MD5
Kiu4jFvZlFS+hur5MSmeUA==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
6043
x-ms-lease-status
unlocked
Last-Modified
Thu, 06 Oct 2022 05:20:59 GMT
Server
nginx
ETag
0x8DAA75A8DD384FD
X-Azure-Ref
0z/BbYwAAAADlP+IeJr3tTqD1W5deoqtVVEVCMzFFREdFMDcxMwBkYjY2MmZlMy1mNDM4LTQzYzItYTI5Zi1lNjU5MGM0ZjVlNTE=
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7281e3af-801e-005f-5562-eadd5f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
A1143130-b81e-4371-9b61-b590cea59c051.js
d.impactradius-event.com/
41 KB
13 KB
Script
General
Full URL
https://d.impactradius-event.com/A1143130-b81e-4371-9b61-b590cea59c051.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.186.249.72 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
72.249.186.35.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
1d5d28c3f265c0221c78701d335f911c992d90cfdebc985f1c964c66796f3ffb

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 15:10:07 GMT
content-encoding
gzip
age
0
x-guploader-uploadid
ADPycds_n5KA0-LgSreYnX1VxJgXahNsXpcIhOUGhJGAcuf3t6H2_CFzuwQqA8aHhzIbEeZU4JPYAhBLqV0B75wpYhcf8JpDBW4S
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
gzip
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
13081
last-modified
Mon, 30 Nov 2020 22:52:15 GMT
server
UploadServer
etag
"111b2e378c6742729363b939661bb2dd"
vary
Accept-Encoding
x-goog-generation
1606776735990047
x-goog-hash
crc32c=2YgcVw==, md5=ERsuN4xnQnKTY7k5Zhuy3Q==
content-type
text/javascript; charset=utf-8
cache-control
public,max-age=900,s-maxage=300
x-goog-stored-content-length
13081
accept-ranges
bytes
expires
Fri, 28 Oct 2022 15:15:07 GMT
bat.js
bat.bing.com.office.nino-enterprise.ninoent.myshn.net/
38 KB
12 KB
Script
General
Full URL
https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/bat.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
696d1594aca504b02dbb2b1a0ef49cef73ccef4609cf2795dc911da8d4dca731
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:07 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Cache
CONFIG_NOCACHE
Connection
keep-alive
Content-Length
11409
Last-Modified
Thu, 28 Jul 2022 17:32:37 GMT
Server
nginx
Accept-CH
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
X-MSEdge-Ref
Ref A: 9815798D6393427B9EBBECCC51A3ED35 Ref B: BLUEDGE1214 Ref C: 2022-10-28T15:10:07Z
ETag
"80a8697a8a2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private,max-age=1800
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
tr
www.facebook.com/
0
185 B
Image
General
Full URL
https://www.facebook.com/tr?id=1770559986549030&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1666969806559
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f112:182:face:b00c:0:25de Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Fri, 28 Oct 2022 15:10:07 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
tr
www.facebook.com/
0
31 B
Image
General
Full URL
https://www.facebook.com/tr?id=undefined&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1666969806559
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f112:182:face:b00c:0:25de Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Fri, 28 Oct 2022 15:10:07 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
tr
www.facebook.com/
0
31 B
Image
General
Full URL
https://www.facebook.com/tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1666969806559
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f112:182:face:b00c:0:25de Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Fri, 28 Oct 2022 15:10:07 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
tr
www.facebook.com/
0
31 B
Image
General
Full URL
https://www.facebook.com/tr?id=undefined&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1666969806559
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f112:182:face:b00c:0:25de Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Fri, 28 Oct 2022 15:10:07 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
/
p.adsymptotic.com/d/px/
Redirect Chain
  • https://dc.ads.linkedin.com/collect/?pid=7850&fmt=gif
  • https://dc.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fpid%3D7850%26fmt%3Dgif%26cookiesTest%3Dtrue%26liSync%3Dtrue
  • https://px.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true&liSync=true
  • https://px4.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true&liSync=true&e_ipv6=AQJfJg49uY7YMQAAAYQfJKngPURhx9Yn8n_trzrGdrOEPN2uPcEcXdXUNZXzhcRGyIDxdQY
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=89e45710-562e-41ea-8740-16b4f4111adf
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=89e45710-562e-41ea-8740-16b4f4111adf&_expected_cookie=82f43bf6e0e7e52feec1f5d1...
43 B
141 B
Image
General
Full URL
https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=89e45710-562e-41ea-8740-16b4f4111adf&_expected_cookie=82f43bf6e0e7e52feec1f5d169ee1a77
Protocol
H2
Server
104.18.99.194 Shahr, Iran, Islamic Republic Of, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

p3p
CP='NON DSP COR CONi OUR BUS CNT'
date
Fri, 28 Oct 2022 15:10:07 GMT
cf-cache-status
DYNAMIC
server
cloudflare
cf-ray
761498b2ff108ca5-EWR
content-length
43
content-type
image/gif

Redirect headers

location
https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=89e45710-562e-41ea-8740-16b4f4111adf&_expected_cookie=82f43bf6e0e7e52feec1f5d169ee1a77
date
Fri, 28 Oct 2022 15:10:07 GMT
cf-cache-status
DYNAMIC
server
cloudflare
cf-ray
761498b24ded8ca5-EWR
content-length
0
ats
ats.everesttech.net/ats/
807 B
1 KB
Image
General
Full URL
https://ats.everesttech.net/ats/ats?cmd=RT&AdvertiserID=4249&platform=TUMRI&ActionID=20114&ActionName=Microsoft_Store_RT_Pixel&ut1=&ut2=ja&ut3=jp&cachebuster=172031647
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.168.170.145 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-35-168-170-145.compute-1.amazonaws.com
Software
/
Resource Hash
bcabe44a7797883fd909b8d723ae3c02dde4b22c9389ec56177d8654fab574ad

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

content-type
image/jpeg
pragma
no-cache
date
Fri, 28 Oct 2022 15:10:07 GMT
cache-control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
expires
Fri Oct 28 15:10:07 UTC 2022
/
www.google.com/pagead/1p-user-list/923371515/
Redirect Chain
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory
  • https://www.google.com/pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory&is_vtc=1&random=23474...
42 B
548 B
Image
General
Full URL
https://www.google.com/pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory&is_vtc=1&random=2347402353
Protocol
H2
Server
2607:f8b0:4006:81c::2004 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:07 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:07 GMT
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
location
https://www.google.com/pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory&is_vtc=1&random=2347402353
content-type
image/gif
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
visitor.ACSHASHa8d964dfb2a9c82f0b538a7b74dbd6be.min.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
58 KB
20 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/visitor.ACSHASHa8d964dfb2a9c82f0b538a7b74dbd6be.min.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASH3007ee72081412fbd8b665a01afb7cad.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
afe740f16d77a56d30233b059dc1415affb90078b74ea946fbf2ba272b7ead2a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
X-EdgeConnect-Origin-MEX-Latency
43
Date
Fri, 28 Oct 2022 15:10:06 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-EdgeConnect-MidMile-RTT
0
X-Vhost
publish_microsoft_s
ms-commit-id
aad9f57
TLS_version
tls1.2
Connection
keep-alive
ms-cv
5/siwAnFQNaTxm8y.0
Content-Length
19795
Last-Modified
Thu, 10 Jun 2021 16:53:16 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
experimentation.ACSHASH895e2a12062f1ee44d7d72d266904bde.min.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
97 KB
33 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/experimentation.ACSHASH895e2a12062f1ee44d7d72d266904bde.min.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASH3007ee72081412fbd8b665a01afb7cad.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
a10f556d546f4d1def76a032475eeaf0247000b0bb9d1703f5e8235be65c5a2b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

X-Dispatcher
dispatcher2westus2
Date
Fri, 28 Oct 2022 15:10:06 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
b5af9a5
TLS_version
tls1.2
Connection
keep-alive
ms-cv
i0synhtMQju198Dy.0
Content-Length
32791
Last-Modified
Wed, 13 Apr 2022 17:40:35 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
Content-Card-Windows-11-Business
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
9 KB
10 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Content-Card-Windows-11-Business?wid=380&hei=213&fit=crop
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
10d643955a19ef1815246646ce34a83b56c81a99fafa5354e23fb2a205177e8b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:06 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
-480
Server
nginx
Last-Modified
Wed, 25 May 2022 16:34:13 GMT
ETag
"22c3cde3fe04eb62dfd8bf39e1a4eccd"
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
9492
Expires
Fri, 28 Oct 2022 22:45:15 GMT
id
dpm.demdex.net/
7 KB
3 KB
XHR
General
Full URL
https://dpm.demdex.net/id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1666969807016
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
8ddfc2a0c254268081ae88be04f2368e3b5b6a6f3eebfb9f7fe6b22716586045
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

DCS
dcs-prod-va6-1-v044-090086c49.edge-va6.demdex.com 3 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-TID
3K3xOe71QWo=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Content-Type
application/json;charset=utf-8
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
2100
Expires
Thu, 01 Jan 1970 00:00:00 UTC
gldn-M365-CP-Microsoft365-Commercial
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
10 KB
11 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/gldn-M365-CP-Microsoft365-Commercial?wid=380&hei=213&fit=crop
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f0d3e3721f400fdf7ec5df7e1618e45cc311a31e94136951cb55331383ca3f65
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:07 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
7782
Server
nginx
Last-Modified
Sat, 15 May 2021 00:50:17 GMT
ETag
"ba39422d897f3a7e158c2823e3501ffc"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
10572
Expires
Sat, 29 Oct 2022 01:03:27 GMT
mecache
mem.gfx.ms/me/ Frame 2268
739 B
1002 B
Document
General
Full URL
https://mem.gfx.ms/me/mecache?partner=mshomepage&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/meBoot.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:40::38 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c39ff531b6ee9ca894eb536e54eb8ceb3a5d77b1f0b75e6dfd13d6d0e1ed06d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

cache-control
public, no-transform, max-age=43200
content-length
739
content-type
text/html; charset=utf-8
date
Fri, 28 Oct 2022 15:10:06 GMT
expires
Sat, 29 Oct 2022 03:10:07 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-azure-ref
0z/BbYwAAAAC8/Pc40D+eQquRAnlHGYsbTU5aMjIxMDYwNjExMDM1AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_MISS
x-content-type-options
nosniff
x-ua-compatible
IE=edge
4000034.js
bat.bing.com.office.nino-enterprise.ninoent.myshn.net/p/action/
3 KB
2 KB
Script
General
Full URL
https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/p/action/4000034.js
Requested by
Host: bat.bing.com.office.nino-enterprise.ninoent.myshn.net
URL: https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/bat.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx / ARR/3.0
Resource Hash
439d5662311d785b978c1da7377eeb631a61af94ae0f1dadb3b9707e9d76a1e0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:07 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Powered-By
ARR/3.0
X-Cache
CONFIG_NOCACHE
Connection
keep-alive
Content-Length
1193
Server
nginx
Accept-CH
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
X-MSEdge-Ref
Ref A: 1EBEA742BA834FC4B26A16C98183C01B Ref B: BLUEDGE1214 Ref C: 2022-10-28T15:10:07Z
Vary
Accept-Encoding
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
private,max-age=60
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
0
bat.bing.com.office.nino-enterprise.ninoent.myshn.net/action/
0
670 B
Image
General
Full URL
https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/action/0?ti=4000034&Ver=2&mid=e0cbb409-7029-429e-9377-04c09100b630&sid=9b921b1056d211ed9fac1762bff97df2&vid=9b929c7056d211ed9e43273ca7228c75&vids=1&msclkid=N&pi=1200101525&lg=en-US&sw=1600&sh=1200&sc=24&tl=Microsoft%20%E2%80%93%20%E3%82%AF%E3%83%A9%E3%82%A6%E3%83%89%E3%80%81%E3%82%B3%E3%83%B3%E3%83%94%E3%83%A5%E3%83%BC%E3%82%BF%E3%83%BC%E3%80%81%E3%82%A2%E3%83%97%E3%83%AA%20%26%20%E3%82%B2%E3%83%BC%E3%83%A0&p=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&r=&lt=2870&pt=1666969803278,,,,,0,3,98,98,226,139,226,1021,1023,1025,1792,1795,1802,2865,2865,2870&pn=0,0&evt=pageLoad&sv=1&rn=433405
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 28 Oct 2022 15:10:07 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Accept-CH
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
Server
nginx
X-MSEdge-Ref
Ref A: 03C20B6D77FB4104A967806D087C109C Ref B: BLUEDGE1214 Ref C: 2022-10-28T15:10:07Z
X-Cache
CONFIG_NOCACHE
Access-Control-Allow-Origin
*
Cache-Control
no-cache, must-revalidate
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Expires
Fri, 01 Jan 1990 00:00:00 GMT
0
bat.bing.com.office.nino-enterprise.ninoent.myshn.net/action/
0
670 B
Image
General
Full URL
https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/action/0?ti=4000034&Ver=2&mid=e0cbb409-7029-429e-9377-04c09100b630&sid=9b921b1056d211ed9fac1762bff97df2&vid=9b929c7056d211ed9e43273ca7228c75&vids=0&msclkid=N&ea=view_item_list&en=Y&sw=1600&sh=1200&sc=24&evt=custom&rn=603486
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 28 Oct 2022 15:10:07 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Accept-CH
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
Server
nginx
X-MSEdge-Ref
Ref A: 2B17B377A053431FB1C66690357F93D9 Ref B: ASHEDGE1312 Ref C: 2022-10-28T15:10:07Z
X-Cache
CONFIG_NOCACHE
Access-Control-Allow-Origin
*
Cache-Control
no-cache, must-revalidate
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Expires
Fri, 01 Jan 1990 00:00:00 GMT
Content-Card-Surface-Pro8-LaptopStudio-Go3-Duo2
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
11 KB
11 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Content-Card-Surface-Pro8-LaptopStudio-Go3-Duo2?wid=380&hei=213&fit=crop
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e1732126cf98cdafe32f47efbf8ac754d59968f7eac318c4c83b1e7dc577e672
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:07 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
4782
Server
nginx
Last-Modified
Tue, 09 Aug 2022 15:50:06 GMT
ETag
"534025e1fa4b5952a5ad3c0f44fcf35b"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
11286
Expires
Fri, 28 Oct 2022 19:20:45 GMT
dest5.html
mscom.demdex.net/ Frame DB76
7 KB
3 KB
Document
General
Full URL
https://mscom.demdex.net/dest5.html?d_nsid=0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/visitor.ACSHASHa8d964dfb2a9c82f0b538a7b74dbd6be.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.216.93.162 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-34-216-93-162.us-west-2.compute.amazonaws.com
Software
/
Resource Hash
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Accept-Ranges
bytes
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
2791
Content-Type
text/html;charset=UTF-8
DCS
dcs-prod-usw2-2-v041-09fc541f2.edge-usw2.demdex.com 0 ms
Expires
Thu, 01 Jan 1970 00:00:00 UTC
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-TID
KjyR5uFARMw=
content-encoding
gzip
date
Fri, 28 Oct 2022 15:10:07 GMT
last-modified
Fri, 28 Oct 2022 11:27:19 GMT
vary
accept-encoding
id
msftenterprise.sc.omtrdc.net/
2 B
297 B
XHR
General
Full URL
https://msftenterprise.sc.omtrdc.net/id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=EA76ADE95776D2EC7F000101%40AdobeOrg&mid=70567701122407885972903308626834557231&ts=1666969807253
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.36.121 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-63-140-36-121.data.adobedc.net
Software
jag /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Fri, 28 Oct 2022 15:10:07 GMT
x-content-type-options
nosniff
server
jag
vary
Origin
content-type
application/x-javascript;charset=utf-8
access-control-allow-origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
p3p
CP="This is not a P3P policy"
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
content-length
2
x-xss-protection
1; mode=block
ibs:dpid=411&dpuuid=Y1vwzwAAgE19p2Tn&d_uuid=70105758504325809862949472105270272032
dpm.demdex.net/
Redirect Chain
  • https://cm.everesttech.net/cm/dd?d_uuid=70105758504325809862949472105270272032
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Y1vwzwAAgE19p2Tn&d_uuid=70105758504325809862949472105270272032
0
663 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Y1vwzwAAgE19p2Tn&d_uuid=70105758504325809862949472105270272032
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-08d62aebb.edge-va6.demdex.com 3 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-TID
F41+snDySh0=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
0
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Y1vwzwAAgE19p2Tn&d_uuid=70105758504325809862949472105270272032
Date
Fri, 28 Oct 2022 15:10:07 GMT
Cache-Control
no-cache
Server
AMO-cookiemap/1.1
Connection
keep-alive
Content-Length
0
P3P
CP="NOI NID DEVa PSAa PSDa OUR IND PUR COM NAV INT DEM"
/
browser.events.data.microsoft.com/OneCollector/1.0/
57 B
600 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.11.192.49 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1666969807283
accept-language
en-US,en;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
apikey
aacbcf0ee7614738b1ea4f99c23f2e82-63b77ecc-8c62-4513-aa1f-a12a5ed8c015-6865
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 28 Oct 2022 15:10:06 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
57
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.11.192.49 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 28 Oct 2022 15:10:06 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
4000034
www.clarity.ms/tag/uet/
2 KB
2 KB
Script
General
Full URL
https://www.clarity.ms/tag/uet/4000034
Requested by
Host: bat.bing.com.office.nino-enterprise.ninoent.myshn.net
URL: https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/p/action/4000034.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::40 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d311258f13e435ac86ebedf5cf1cc538ba4414c90b8e737fe550128913cbe7ab

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

request-context
appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
date
Fri, 28 Oct 2022 15:10:06 GMT
x-azure-ref
0z/BbYwAAAAApZhHAXROuR6pgyuvZbimzRVdSMzExMDAwMTEwMDQ3ADZjZmJlZWUwLTUwMjctNDg0Yi04OTY3LTRhMjlhZjc3ZjFlMQ==
x-cache
CONFIG_NOCACHE
content-type
application/x-javascript
cache-control
no-cache, no-store
content-length
1734
expires
-1
/
browser.events.data.microsoft.com/OneCollector/1.0/
206 B
1 KB
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.11.192.49 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
4fda370efe91719081c9919f69c54d714ec86f8b753dc13aeb2d25390685e41c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1666969807293
accept-language
en-US,en;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
apikey
b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 28 Oct 2022 15:10:06 GMT
Server
Microsoft-HTTPAPI/2.0
time-delta-millis
291
Access-Control-Allow-Methods
POST
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Expose-Headers
time-delta-millis
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
P3P,Set-Cookie,time-delta-millis
Content-Length
206
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.11.192.49 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 28 Oct 2022 15:10:06 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
Highlight-Retail-Store-Manager-Using-Surface-Tablet:VP5-1596x600
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
52 KB
52 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Highlight-Retail-Store-Manager-Using-Surface-Tablet:VP5-1596x600
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
02f2e97dfd45fc595848a156415c5519e6dde3c63a5e08826360c03f11802e64
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 15:10:07 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
23156
Server
nginx
Last-Modified
Fri, 28 Oct 2022 15:09:39 GMT
ETag
"02e0ae93bb20ce6a98cbe9c751fcb775"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
52826
Expires
Sat, 29 Oct 2022 01:10:07 GMT
clarity.js
www.clarity.ms/eus2-f/s/0.6.43/
54 KB
23 KB
Script
General
Full URL
https://www.clarity.ms/eus2-f/s/0.6.43/clarity.js
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/tag/uet/4000034
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::40 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cc8a16ce849d72f106bd67187e4b60c20da3093375202bf0b53f23e8f40a8b11

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 15:10:06 GMT
content-encoding
br
last-modified
Wed, 01 Jun 2022 12:22:22 GMT
etag
"1d8e7ce34a5234c"
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript;charset=utf-8
x-azure-ref
0z/BbYwAAAAAdYYO93NCDTZ9JvqZcGJCsRVdSMzExMDAwMTEwMDQ3ADZjZmJlZWUwLTUwMjctNDg0Yi04OTY3LTRhMjlhZjc3ZjFlMQ==
cache-control
public,max-age=86400
accept-ranges
bytes
request-context
appId=cid-v1:67bc0b23-8423-4b52-b1ca-6a87709ceaa2
c.gif
c.clarity.ms/
Redirect Chain
  • https://c.clarity.ms/c.gif
  • https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=2F955587AACB422AB8E34D7291DE7B7C&RedC=c.clarity.ms&MXFR=37D4F523425562721F7FE76846556CA2
  • https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=2F955587AACB422AB8E34D7291DE7B7C&MUID=17DADC2E1CDF664E27E4CE651D506748
42 B
443 B
Image
General
Full URL
https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=2F955587AACB422AB8E34D7291DE7B7C&MUID=17DADC2E1CDF664E27E4CE651D506748
Protocol
H2
Server
20.221.206.60 Chicago, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:07 GMT
last-modified
Thu, 13 Oct 2022 20:08:57 GMT
server
Microsoft-IIS/10.0
etag
"e47587a03fdfd81:0"
x-powered-by
ASP.NET
content-type
image/gif
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
cache-control
private, no-cache, proxy-revalidate, no-store
accept-ranges
bytes
content-length
42

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:07 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 8E4920548CC94E49AEFD4A0BFE7F50C9 Ref B: NYCEDGE1715 Ref C: 2022-10-28T15:10:08Z
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
location
https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=2F955587AACB422AB8E34D7291DE7B7C&MUID=17DADC2E1CDF664E27E4CE651D506748
cache-control
private, no-cache, proxy-revalidate, no-store
content-length
0
delivery
target.microsoft.com.office.nino-enterprise.ninoent.myshn.net/rest/v1/
24 KB
9 KB
XHR
General
Full URL
https://target.microsoft.com.office.nino-enterprise.ninoent.myshn.net/rest/v1/delivery?client=microsoftmscompoc&sessionId=308b6d5c17774ff0b047245af7057412&version=2.4.0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
493fbf577910ff9d19483ac9e242d26ee3374213f4c52d430af85e894623bdec
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
Content-Type
text/plain

Response headers

Date
Fri, 28 Oct 2022 15:10:08 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
7864
x-xss-protection
1; mode=block
x-request-id
013d863c-7acc-41df-ad42-3dd7da32fbad
Server
nginx
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
vary
origin,access-control-request-method,access-control-request-headers,accept-encoding
Content-Type
application/json;charset=UTF-8
access-control-allow-origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
timing-allow-origin
*
X-Robots-Tag
none
collect
n.clarity.ms/
0
188 B
XHR
General
Full URL
https://n.clarity.ms/collect
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
52.184.204.244 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
application/x-clarity-gzip
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

access-control-allow-origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
date
Fri, 28 Oct 2022 15:10:07 GMT
access-control-allow-credentials
true
server
Microsoft-IIS/10.0
request-context
appId=cid-v1:67bc0b23-8423-4b52-b1ca-6a87709ceaa2
ibs:dpid=269&dpuuid=40ce635b-f0d0-4c00-8a91-ec85cf8a8157&ddsuuid=70105758504325809862949472105270272032
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://sync.mathtag.com/sync/img?mt_exid=10004&mt_exuid=70105758504325809862949472105270272032&redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D269%26dpuuid%3D[MM_UUID]%26ddsuuid%3d70105758504325...
  • https://dpm.demdex.net/ibs:dpid=269&dpuuid=40ce635b-f0d0-4c00-8a91-ec85cf8a8157&ddsuuid=70105758504325809862949472105270272032
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=269&dpuuid=40ce635b-f0d0-4c00-8a91-ec85cf8a8157&ddsuuid=70105758504325809862949472105270272032
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-06c6b0b82.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
O3PHrJKoTCM=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Date
Fri, 28 Oct 2022 15:10:08 GMT
Server
MT3 4539 98cc2da master ord-pixel-x11 config:1.0.0
Content-Type
image/gif
Access-Control-Allow-Origin
*
location
https://dpm.demdex.net/ibs:dpid=269&dpuuid=40ce635b-f0d0-4c00-8a91-ec85cf8a8157&ddsuuid=70105758504325809862949472105270272032
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control
no-cache
Connection
keep-alive
Keep-Alive
timeout=360
Content-Length
0
Expires
Fri, 28 Oct 2022 15:10:07 GMT
ibs:dpid=358&dpuuid=819166415477720780
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID
  • https://dpm.demdex.net/ibs:dpid=358&dpuuid=819166415477720780
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=358&dpuuid=819166415477720780
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-0c39cb46a.edge-va6.demdex.com 3 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
VmJaY9OFTIs=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Pragma
no-cache
Date
Fri, 28 Oct 2022 15:10:08 GMT
AN-X-Request-Uuid
04478f13-2123-49b6-85af-485c64b28af6
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Location
https://dpm.demdex.net/ibs:dpid=358&dpuuid=819166415477720780
Connection
keep-alive
X-Proxy-Origin
96.9.249.40; 96.9.249.40; 806.bm-nginx-loadbalancer.mgmt.nym2.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
ibs:dpid=477&dpuuid=a8b4a157102f9ef4920c1941e814d42c3a260e78f526ff88982947cf0bfd4163b0da87c991749652
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://idsync.rlcdn.com/365868.gif?partner_uid=70105758504325809862949472105270272032
  • https://idsync.rlcdn.com/1000.gif?memo=CKyqFhIxCi0IARCYEhomNzAxMDU3NTg1MDQzMjU4MDk4NjI5NDk0NzIxMDUyNzAyNzIwMzIQABoNCNDh75oGEgUI6AcQAEIASgA
  • https://dpm.demdex.net/ibs:dpid=477&dpuuid=a8b4a157102f9ef4920c1941e814d42c3a260e78f526ff88982947cf0bfd4163b0da87c991749652
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=477&dpuuid=a8b4a157102f9ef4920c1941e814d42c3a260e78f526ff88982947cf0bfd4163b0da87c991749652
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v044-0743aab91.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
yW1shDoIQTA=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

date
Fri, 28 Oct 2022 15:10:08 GMT
via
1.1 google
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
location
https://dpm.demdex.net/ibs:dpid=477&dpuuid=a8b4a157102f9ef4920c1941e814d42c3a260e78f526ff88982947cf0bfd4163b0da87c991749652
cache-control
no-cache, no-store
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
ibs:dpid=771&dpuuid=CAESEC1N6U8iPXmBQJGJnxwywjc&google_cver=1
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=NzAxMDU3NTg1MDQzMjU4MDk4NjI5NDk0NzIxMDUyNzAyNzIwMzI=
  • https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEC1N6U8iPXmBQJGJnxwywjc&google_cver=1?gdpr=0&gdpr_consent=
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEC1N6U8iPXmBQJGJnxwywjc&google_cver=1?gdpr=0&gdpr_consent=
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v044-049b353c0.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
rOTrWr2PTzQ=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:08 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEC1N6U8iPXmBQJGJnxwywjc&google_cver=1?gdpr=0&gdpr_consent=
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
314
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D590d1f431fe046c295db3cc67f542801%26HASH%3D590d%26LV%3D202210%26V%3D4%26LU%3D1666969807584&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.11.192.49 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 28 Oct 2022 15:10:07 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/
73 B
616 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D590d1f431fe046c295db3cc67f542801%26HASH%3D590d%26LV%3D202210%26V%3D4%26LU%3D1666969807584&w=0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.11.192.49 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
bc71cfc180b42c1c169a3baf5bc08d5da3dae68d4116dd44fc7f388e2f05403f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1666969808227
accept-language
en-US,en;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
apikey
aacbcf0ee7614738b1ea4f99c23f2e82-63b77ecc-8c62-4513-aa1f-a12a5ed8c015-6865
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 28 Oct 2022 15:10:07 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
73
ibs:dpid=782&dpuuid=Y1vwzwAAgE19p2Tn
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://rtd.tubemogul.com/upi/pid/r7ifn0SL?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D782%26dpuuid%3D%24%7BTM_USER_ID%7D
  • https://rtd-tm.everesttech.net/upi/pid/r7ifn0SL?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D782%26dpuuid%3D%24%7BTM_USER_ID%7D
  • https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1vwzwAAgE19p2Tn
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1vwzwAAgE19p2Tn
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-0768ccaa3.edge-va6.demdex.com 4 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
VmKzy2xkRU0=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

x-served-by
cache-ewr18135-EWR
pragma
no-cache
date
Fri, 28 Oct 2022 15:10:08 GMT
via
1.1 varnish
server
Jetty(9.4.35.v20201120)
x-timer
S1666969809.549478,VS0,VE8
x-cache
MISS
p3p
CP="NOI DSP COR LAW PSAo PSDo IVAo IVDo OUR BUS UNI DEM"
access-control-allow-origin
*
location
https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1vwzwAAgE19p2Tn
cache-control
no-cache
accept-ranges
bytes
content-length
0
x-cache-hits
0
ibs:dpid=992&dpuuid=1wqa632rlawzo
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://idpix.media6degrees.com/orbserv/hbpix?pixId=16873&pcv=70&ptid=66&tpuv=01&tpu=70105758504325809862949472105270272032
  • https://dpm.demdex.net/ibs:dpid=992&dpuuid=1wqa632rlawzo
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=992&dpuuid=1wqa632rlawzo
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v044-0c9be15a0.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
y26vzu7fTsI=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:08 GMT
cf-cache-status
DYNAMIC
server
cloudflare
p3p
CP="COM NAV INT STA NID OUR IND NOI"
location
https://dpm.demdex.net/ibs:dpid=992&dpuuid=1wqa632rlawzo
cache-control
no-cache
cf-ray
761498b74c39d15f-BUF
content-length
0
adsct
analytics.twitter.com/i/ Frame DB76
43 B
392 B
Image
General
Full URL
https://analytics.twitter.com/i/adsct?p_user_id=70105758504325809862949472105270272032&p_id=38594
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.3 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_b /
Resource Hash
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
Security Headers
Name Value
Strict-Transport-Security max-age=631138519

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-response-time
6
date
Fri, 28 Oct 2022 15:10:08 GMT
strict-transport-security
max-age=631138519
server
tsa_b
content-type
image/gif;charset=utf-8
x-transaction-id
a3e9a90ee346488e
cache-control
no-cache, no-store, max-age=0
perf
7626143928
x-connection-hash
ab170736d7426cce20b7c359fc6890439a44559072ac3c167a05ccba577a6c16
content-length
43
ibs:dpid=1121&dpuuid=2810035082729920638
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://p.rfihub.com/cm?in=1&pub=7085
  • https://dpm.demdex.net/ibs:dpid=1121&dpuuid=2810035082729920638
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=1121&dpuuid=2810035082729920638
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-0ba00a715.edge-va6.demdex.com 8 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
sT146wnPRCs=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=1121&dpuuid=2810035082729920638
Date
Fri, 28 Oct 2022 15:10:08 GMT
Server
Jetty(9.3.29.v20201019)
Content-Length
0
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
ibs:dpid=903&dpuuid=7188ca1f-2d56-4741-a422-c49d9be4c36a
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net&ttd_tpi=1
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net&ttd_tpi=1
  • https://dpm.demdex.net/ibs:dpid=903&dpuuid=7188ca1f-2d56-4741-a422-c49d9be4c36a
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=903&dpuuid=7188ca1f-2d56-4741-a422-c49d9be4c36a
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-0c19b834a.edge-va6.demdex.com 5 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
Cu8uaL58RkQ=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:08 GMT
x-aspnet-version
4.0.30319
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://dpm.demdex.net/ibs:dpid=903&dpuuid=7188ca1f-2d56-4741-a422-c49d9be4c36a
content-type
text/html
cache-control
private,no-cache, must-revalidate
content-length
189
ibs:dpid=1175&gdpr=0&dpuuid=NbD0KWWzpXsu5_MvZbrsfzfhpyou4vd8ZrQR1luM
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://cms.quantserve.com/pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent=
  • https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=NbD0KWWzpXsu5_MvZbrsfzfhpyou4vd8ZrQR1luM
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=NbD0KWWzpXsu5_MvZbrsfzfhpyou4vd8ZrQR1luM
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-00df606b0.edge-va6.demdex.com 3 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
xEJ47iu8Sg4=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:08 GMT
strict-transport-security
max-age=86400
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR SAMa IND COM NAV"
location
https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=NbD0KWWzpXsu5_MvZbrsfzfhpyou4vd8ZrQR1luM
cache-control
private, no-cache, no-store, proxy-revalidate
content-length
0
expires
Fri, 04 Aug 1978 12:00:00 GMT
ibs:dpid=1957&dpuuid=17DADC2E1CDF664E27E4CE651D506748
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://c.bing.com/c.gif?uid=70105758504325809862949472105270272032&Red3=MSAdobe_pd&gdpr=0&gdpr_consent=
  • https://dpm.demdex.net/ibs:dpid=1957&dpuuid=17DADC2E1CDF664E27E4CE651D506748
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=1957&dpuuid=17DADC2E1CDF664E27E4CE651D506748
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-00df606b0.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
z3qUMj9wRiw=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:08 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: E674112B71734EEABCEA6F67A8CCCB70 Ref B: NYCEDGE1715 Ref C: 2022-10-28T15:10:08Z
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
location
https://dpm.demdex.net/ibs:dpid=1957&dpuuid=17DADC2E1CDF664E27E4CE651D506748
cache-control
private, no-cache, proxy-revalidate, no-store
content-length
0
ibs:dpid=3047&dpuuid=5414A30EC3FEA9&gdpr=0&gdpr_consent=
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://servedby.flashtalking.com/map/?key=a74thHgsfK627J6Ftt8sj5ks52bKe&gdpr=0&gdpr_consent=&url=https://dpm.demdex.net/ibs:dpid=3047&dpuuid=[%FT_GUID%]&gdpr=0&gdpr_consent=
  • https://dpm.demdex.net/ibs:dpid=3047&dpuuid=5414A30EC3FEA9&gdpr=0&gdpr_consent=
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=3047&dpuuid=5414A30EC3FEA9&gdpr=0&gdpr_consent=
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-03ed1250d.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
h7IAUmZcSUc=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=3047&dpuuid=5414A30EC3FEA9&gdpr=0&gdpr_consent=
Pragma
no-cache
Date
Fri, 28 Oct 2022 15:10:09 GMT
Cache-Control
no-cache, no-store
Server
prod-xre-app53.ash11
Connection
close
X-HW
1666969809.dop204.tr2.t,1666969809.cds202.tr2.shn,1666969809.dop204.tr2.t,1666969809.cds209.tr2.sc,1666969809.cds209.tr2.p
ibs:dpid=22054
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://a.tribalfusion.com/i.match?p=b13&u=70105758504325809862949472105270272032&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$
  • https://s.tribalfusion.com/z/i.match?p=b13&u=70105758504325809862949472105270272032&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$
  • https://dpm.demdex.net/ibs:dpid=22054
42 B
954 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=22054
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v044-082e2abdf.edge-va6.demdex.com 1 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
bZD9tjCdT8I=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
X-Error
300
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:09 GMT
cf-cache-status
DYNAMIC
x-function
209
server
cloudflare
x-reuse-index
1238
content-type
text/html
location
https://dpm.demdex.net/ibs:dpid=22054
p3p
CP="NOI DEVo TAIa OUR BUS"
cache-control
no-cache, private
cf-ray
761498bbd968d15b-BUF
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
expires
Thu, 01 Jan 1970 00:00:00 GMT
ibs:dpid=30646
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://cms.analytics.yahoo.com/cms?partner_id=ADOBE&_hosted_id=70105758504325809862949472105270272032&gdpr=0&gdpr_consent=
  • https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-mcFTaS1E2pEO0.wEV7fBoVUNy.DwfObTknQ-~A
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-mcFTaS1E2pEO0.wEV7fBoVUNy.DwfObTknQ-~A
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v044-0c9be15a0.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
CzRYxw6yRJU=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

date
Fri, 28 Oct 2022 15:10:09 GMT
strict-transport-security
max-age=31536000
via
http/1.1 spdc0113.tgt.bf1.yahoo.com (ApacheTrafficServer)
server
ATS
age
0
content-type
text/html;charset=utf-8
location
https://dpm.demdex.net/ibs:dpid=30646?dpuuid=y-mcFTaS1E2pEO0.wEV7fBoVUNy.DwfObTknQ-~A
content-length
0
ibs:dpid=53196&dpuuid=Q7202562091316036474
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://px.owneriq.net/eucm/p/adpq?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D53196%26dpuuid%3D(OIQ_UUID)
  • https://px.owneriq.net/ecc?redir=https%3a%2f%2fdpm.demdex.net%2fibs%3adpid%3d53196%26dpuuid%3dQ7202562091316036474&uid=Q7202562091316036474&ref=%2Feucm%2Fp%2Fadpq
  • https://dpm.demdex.net/ibs:dpid=53196&dpuuid=Q7202562091316036474
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=53196&dpuuid=Q7202562091316036474
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-01d416894.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
vbPEM65WShE=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Date
Fri, 28 Oct 2022 15:10:09 GMT
Server
Apache/2.4.6 (CentOS)
X-Powered-By
PHP/7.3.33
Vary
Accept-Encoding
P3P
policyref="/w3c/p3p.xml", CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Location
https://dpm.demdex.net/ibs:dpid=53196&dpuuid=Q7202562091316036474
Content-Type
text/html
Cache-Control
max-age=50367
Connection
keep-alive
Content-Length
154
/
browser.events.data.microsoft.com/OneCollector/1.0/
153 B
634 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.11.192.49 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
b3b91acdcd2075ff79eb32cc3eddc4621339a7e6518fe52389644b236dd7346f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1666969809309
accept-language
en-US,en;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
time-delta-to-apply-millis
291
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
apikey
b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 28 Oct 2022 15:10:08 GMT
Server
Microsoft-HTTPAPI/2.0
time-delta-millis
212
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Expose-Headers
time-delta-millis
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
time-delta-millis
Content-Length
153
ibs:dpid=38117&dpuuid=78dae58c-32f6-4d30-a20c-2be2b6f67821
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://jadserve.postrelease.com/dmp/7?vk=70105758504325809862949472105270272032&ntv_r=https://dpm.demdex.net/ibs:dpid=38117&dpuuid=NTV_USER_ID
  • https://dpm.demdex.net/ibs:dpid=38117&dpuuid=78dae58c-32f6-4d30-a20c-2be2b6f67821
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=38117&dpuuid=78dae58c-32f6-4d30-a20c-2be2b6f67821
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-09641ad5d.edge-va6.demdex.com 3 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
klWCSvuOSFU=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:09 GMT
server
nginx/1.12.1
p3p
CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
location
https://dpm.demdex.net/ibs:dpid=38117&dpuuid=78dae58c-32f6-4d30-a20c-2be2b6f67821
access-control-allow-origin
*
cache-control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
content-length
0
expires
Mon, 1 Jan 1990 12:00:00 GMT
ibs:dpid=57282&dpuuid=D4F1BF3FE08342EFE8082F436A269967
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://ds.reson8.com/adb-ext.gif?puid=70105758504325809862949472105270272032
  • https://dpm.demdex.net/ibs:dpid=57282&dpuuid=D4F1BF3FE08342EFE8082F436A269967
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=57282&dpuuid=D4F1BF3FE08342EFE8082F436A269967
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v044-03e6a8af7.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
33AOvqwfT+Y=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:09 GMT
strict-transport-security
max-age=15552000
cf-cache-status
DYNAMIC
server
cloudflare
vary
Accept-Encoding
p3p
policyref=/static/w3c/p3p.xml, CP="DSP NON DEVo PSAo PSDo OUR BUS NAV COM STA UNI"
location
https://dpm.demdex.net/ibs:dpid=57282&dpuuid=D4F1BF3FE08342EFE8082F436A269967
cache-control
max-age=0, no-cache, no-store
cf-ray
761498bde836184d-EWR
content-length
0
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
51.11.192.49 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 28 Oct 2022 15:10:08 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
ibs:dpid=49276&dpuuid=80af42e7-8b26-4789-a3b4-63c8ba0e415e
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://bttrack.com/dmp/adobe/user?dd_uuid=70105758504325809862949472105270272032
  • https://dpm.demdex.net/ibs:dpid=49276&dpuuid=80af42e7-8b26-4789-a3b4-63c8ba0e415e
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=49276&dpuuid=80af42e7-8b26-4789-a3b4-63c8ba0e415e
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v044-082e2abdf.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
V2f3794uRFE=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

x-servername
Track004-iad
pragma
no-cache
date
Fri, 28 Oct 2022 15:10:03 GMT
x-aspnetmvc-version
5.2
server
Microsoft-IIS/8.5
x-aspnet-version
4.0.30319
content-type
text/html; charset=utf-8
location
//dpm.demdex.net/ibs:dpid=49276&dpuuid=80af42e7-8b26-4789-a3b4-63c8ba0e415e
p3p
CP="CAO DSP COR ADMo DEVo PSAo PSDo HISo IVAo IVDo OUR IND OTC"
cache-control
private,no-cache
content-length
206
expires
-1
ibs:dpid=73426&dpuuid=70105758504325809862949472105270272032
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://ads.scorecardresearch.com/p?c1=9&c2=6034944&c3=2&cs_xi=70105758504325809862949472105270272032&rn=1666969807197&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D701057585043258...
  • https://ads.scorecardresearch.com/p2?c1=9&c2=6034944&c3=2&cs_xi=70105758504325809862949472105270272032&rn=1666969807197&r=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D73426%26dpuuid%3D70105758504325...
  • https://dpm.demdex.net/ibs:dpid=73426&dpuuid=70105758504325809862949472105270272032
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=73426&dpuuid=70105758504325809862949472105270272032
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-0c19b834a.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
GIBRUjqxTpg=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

location
https://dpm.demdex.net/ibs:dpid=73426&dpuuid=70105758504325809862949472105270272032
date
Fri, 28 Oct 2022 15:10:09 GMT
via
1.1 5b4b6c6517b988a4ff2c794e5583ee02.cloudfront.net (CloudFront)
x-amz-cf-pop
JFK50-P1
content-length
0
x-amz-cf-id
cHNoM6R_THsviqG165W1vyWuEivtbSwdKHTGl1m94qMXepuT60E4Iw==
x-cache
Miss from cloudfront
ibs:dpid=72352&dpuuid=72538374114711505088&gdpr=0&gdpr_consent=
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://dmpsync.3lift.com/getuid?redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D$UID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent=
  • https://dmpsync.3lift.com/getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D%24UID%26gdpr%3D0%26gdpr_consent%3D
  • https://dpm.demdex.net/ibs:dpid=72352&dpuuid=72538374114711505088&gdpr=0&gdpr_consent=
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=72352&dpuuid=72538374114711505088&gdpr=0&gdpr_consent=
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-0b5b9c1bb.edge-va6.demdex.com 3 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
H5LbVNVsQGE=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

location
https://dpm.demdex.net/ibs:dpid=72352&dpuuid=72538374114711505088&gdpr=0&gdpr_consent=
date
Fri, 28 Oct 2022 15:10:09 GMT
cache-control
no-cache, no-store, must-revalidate
content-length
0
p3p
policyref="http://cdn.3lift.com/w3c/p3p.xml", CP="NON DSP COR NID OUR DEL SAM OTR UNR COM NAV INT DEM CNT STA PRE LOC OTC"
CookieSyncAdobe
rtb.adentifi.com/ Frame DB76
0
35 B
Image
General
Full URL
https://rtb.adentifi.com/CookieSyncAdobe
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.213.85.80 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 15:10:10 GMT
ibs:dpid=121998&dpuuid=8104d0b4ca69968d30031d1f96342ead
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://sync.crwdcntrl.net/map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=70105758504325809862949472105270272032?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id}
  • https://sync.crwdcntrl.net/map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=70105758504325809862949472105270272032?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id}
  • https://dpm.demdex.net/ibs:dpid=121998&dpuuid=8104d0b4ca69968d30031d1f96342ead
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=121998&dpuuid=8104d0b4ca69968d30031d1f96342ead
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-1-v044-04e29f9cc.edge-va6.demdex.com 3 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
R6HUGsB0Q28=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:10 GMT
server
Jetty(9.4.38.v20210224)
p3p
CP=NOI DSP COR NID PSAa PSDa OUR UNI COM NAV
location
https://dpm.demdex.net/ibs:dpid=121998&dpuuid=8104d0b4ca69968d30031d1f96342ead
cache-control
no-cache
x-server
10.40.34.189
content-length
0
expires
0
ibs:dpid=782&dpuuid=Y1vwzwAAgE19p2Tn
dpm.demdex.net/ Frame DB76
Redirect Chain
  • https://sync-tm.everesttech.net/upi/pid/r7ifn0SL?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D782%26dpuuid%3D%24%7BTM_USER_ID%7D
  • https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1vwzwAAgE19p2Tn
42 B
940 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1vwzwAAgE19p2Tn
Protocol
HTTP/1.1
Server
54.225.7.26 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-225-7-26.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

DCS
dcs-prod-va6-2-v044-00e20bb3a.edge-va6.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
u635G1MHS8E=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

x-served-by
cache-ewr18135-EWR
pragma
no-cache
date
Fri, 28 Oct 2022 15:10:10 GMT
via
1.1 varnish
server
Varnish
x-timer
S1666969810.168429,VS0,VE0
x-cache
HIT
location
https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1vwzwAAgE19p2Tn
cache-control
no-cache
accept-ranges
bytes
content-length
0
retry-after
0
x-cache-hits
0
/
rtd-tm.everesttech.net/migrate_et3/ Frame DB76
Redirect Chain
  • https://rtd.tubemogul.com/migrate_et3/
  • https://rtd-tm.everesttech.net/migrate_et3/
0
57 B
Image
General
Full URL
https://rtd-tm.everesttech.net/migrate_et3/
Protocol
H2
Server
151.101.130.49 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
Jetty(9.4.35.v20201120) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-served-by
cache-ewr18135-EWR
pragma
no-cache
date
Fri, 28 Oct 2022 15:10:10 GMT
via
1.1 varnish
server
Jetty(9.4.35.v20201120)
x-timer
S1666969810.288045,VS0,VE8
x-cache
MISS
p3p
CP="NOI DSP COR LAW PSAo PSDo IVAo IVDo OUR BUS UNI DEM"
access-control-allow-origin
*
cache-control
no-cache
accept-ranges
bytes
content-length
0
x-cache-hits
0

Redirect headers

x-served-by
cache-ewr18172-EWR
pragma
no-cache
date
Fri, 28 Oct 2022 15:10:10 GMT
via
1.1 varnish
server
Varnish
x-timer
S1666969810.259907,VS0,VE0
x-cache
HIT
location
https://rtd-tm.everesttech.net/migrate_et3/
cache-control
no-cache
accept-ranges
bytes
content-length
0
retry-after
0
x-cache-hits
0
pixel
cm.g.doubleclick.net/ Frame DB76
Redirect Chain
  • https://sync-tm.everesttech.net/upi/pid/5w3jqr4k?redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dg8f47s39e399f3fe%26google_push%26google_sc%26google_hm%3D%24%7BTM_USER_ID_BASE64ENC_...
  • https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WTF2d3p3QUFnRTE5cDJUbg==
170 B
188 B
Image
General
Full URL
https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WTF2d3p3QUFnRTE5cDJUbg==
Protocol
H3
Server
142.250.81.226 Glen Cove, United States, ASN15169 (GOOGLE, US),
Reverse DNS
lga25s74-in-f2.1e100.net
Software
HTTP server (unknown) /
Resource Hash
0b8a20373c6dd04e091902226d922b3688143a8938afb9d283d889de7b55ceb5
Security Headers
Name Value
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 28 Oct 2022 15:10:10 GMT
server
HTTP server (unknown)
content-type
image/png
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
170
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

x-served-by
cache-ewr18135-EWR
pragma
no-cache
date
Fri, 28 Oct 2022 15:10:10 GMT
via
1.1 varnish
server
Varnish
x-timer
S1666969810.357203,VS0,VE0
x-cache
HIT
location
https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WTF2d3p3QUFnRTE5cDJUbg==
cache-control
no-cache
accept-ranges
bytes
content-length
0
retry-after
0
x-cache-hits
0
tap.php
pixel.rubiconproject.com/ Frame DB76
Redirect Chain
  • https://sync-tm.everesttech.net/upi/pid/btu4jd3a?redir=https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D7941%26nid%3D2243%26put%3D%24%7BUSER_ID%7D%26expires%3D90
  • https://pixel.rubiconproject.com/tap.php?v=7941&nid=2243&put=Y1vwzwAAgE19p2Tn&expires=90
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
pixel.rubiconproject.com
URL
https://pixel.rubiconproject.com/tap.php?v=7941&nid=2243&put=Y1vwzwAAgE19p2Tn&expires=90

Verdicts & Comments Add Verdict or Comment

122 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation boolean| isModernBrowser undefined| scriptElement undefined| polyfillScriptElement object| picturefillCFG function| picturefill function| __CE_installPolyfill function| $ function| jQuery object| experimentationAnalytics object| expToken object| cas string| mscv string| msservercv boolean| msauthSkipRefresh object| msftAkamai undefined| msftModalManager object| msftEmailModal object| msGeoSelector object| msftOnePlayerVideo object| lazySizes object| lazySizesConfig object| ExpConsentHandler object| ExpConsentUtils function| WcpConsent function| mscc object| mwf object| MsHttpClient function| UserInfoSingleton function| AEMOnCookieConsentChangedCallback object| partnerScripts function| isFeatureEnabled object| telemetry object| owap object| expAnalytics object| MSA object| MeControl function| MeControlDefine function| MeControlImport object| onShellReadyToLoad object| msCommonShell object| oneDsMeControl object| siteConsent object| _pageBITags object| CS_CONF object| CS_INTEGRATIONS_CONF object| _uxa object| CSPureWindow function| csDate object| csJSON function| csArray function| csString function| csURL function| csMutationObserver object| csScreen object| csPerformance function| csNodechildNodes function| csNodeparentNode function| csNodenextSibling function| csNodefirstChild function| csElementshadowRoot function| csEventtarget object| CSPathComputation object| UXAnalytics object| _satellite boolean| __satelliteLoaded object| Bootstrapper object| _TMutils object| _TMDL string| pageviewurl string| initurl string| pdpurl string| ire_o function| ire object| uetq function| e object| visitor function| getCookie undefined| cookie1 string| A undefined| cookie2 string| GUID undefined| cookie3 string| ID object| customerIDs boolean| hasIDs object| adobe function| Visitor object| s_c_il number| s_c_in function| overrideCookieExpTime function| tt_getCookie function| targetPageParams object| ___target_traces function| mboxCreate function| mboxDefine function| mboxUpdate function| ImpactRadiusEvent object| irEvent function| UET function| UET_init function| UET_push object| ueto_41625397d8 function| clarity object| dataLayer function| gtag object| ttMETA object| experimentStorage function| staticExperimentConfig function| experimentBase_13451 function| PromiseExp

65 Cookies

Domain/Path Name / Value
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: AEMDC
Value: eastus2
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: akacd_OneRF
Value: 1674745803~rv=21~id=978d6c5f9cae91f47cf155d1008292f9
.office.nino-enterprise.ninoent.myshn.net/ Name: SHN-VH-session
Value: 56f246e8-a599-4a1c-99db-54d4d4e4cfb9|1666971604462
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 1ef02068-ddea-44d0-9fee-aec212c5e677
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: ai_session
Value: enQ/N0W2el/XofpQ7UU7P8|1666969805056|1666969805056
.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: MUID
Value: f246062293c2460a83152ec561887afa
.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: fptctx2
Value: H3ihr9e92IdW6yd1ZgQ9S0kvtvZRuOxcpRCTIW%252fmvgyZcoBRXM7dgoM%252frQNVwfJX91OwG%252fbrztHi8XN%252figvflyVwunruptGCjlTW4qy0Iq3IMQZ%252bRTVG%252ftzFsz7GUFHAHVpZ9h5gK02zTIyD9BJQtUknXMcnRR9ZMTniHJBp1%252bZoXNbCjN0ebhoiBfXWCC1CdNgj1ipaQPn%252bnCReQaiZ%252fzsLc8fhfgPL2Z9Jz2wNjoi2ENDYsn%252bwoDmJ71FwhwkP7rX69cfDSBHKxx5zEtPwpdKu5VPesjOi1xmJLOlCXV%252bDfkBROvJLwOia2CXY6xIiAOar2eNyOfZAEHDhE%252ftbQw%253d%253d
.myshn.net/ Name: MSCC
Value: NR
.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: ak_bmsc
Value: 65BF8F6F7B7E48C2D746F2EF59179103~000000000000000000000000000000~YAAQDk5OaFD7DtODAQAAqqUkHxEwaK+bNetZ+6JSOiEyYMx2OqAOb7pIlKWCl093h/wqfe+QUo8cVZdl/bGRpEQdZMQ9l3K7TZyrOscHSMY4xZCY8yBqovQZCKMASgjPKqzQeapHHVw8rbOHg46gBgUezPDns3cndDcguDkGawWD8Tc7YGpLpepdw2Rknq5HXj52O0EHMSBV4zp+KYJuPjRVvFBFnsdO/Bruc8fwP8neEUSFwIK6rs6KWiafajlWYHGUHUzwS/pMO4jJESKks3WVjW9O+ACTgI5kFF+rG+6kxG9aUvuJwweYMHn/jAqRxCrAA8v9Bx9J3lCbvpxibAz8rQdmwMQDR3BpK3cSoIojQPP7ZgbIa/mTkutf3K8=
.login.live.com.office.nino-enterprise.ninoent.myshn.net/ Name: uaid
Value: 80238cf8e7c945d985d328e60cd64f0b
.login.live.com.office.nino-enterprise.ninoent.myshn.net/ Name: MSPRequ
Value: id=N&lt=1666969806&co=1
.login.live.com.office.nino-enterprise.ninoent.myshn.net/ Name: OParams
Value: 11O.Dc2ZpsCl9XlWPwYG5N0ZDpXtkBDBUZQ!2zG4jlvUEWNFl2fJR60Ps0!JvgCxHS6c6VsO8Qr7WMI3IYnnL9VLT7*xIu9guRkaIkvl9jIX1GYNt7HyTaP1GHu7gL248lrQoSfFa7TVp8FIKpWXNfNckealZ7VgPlG08jJj8j88qggT!wFDL1yRoG!4n5saQi90U!cG7tPe!XVaOwmC0z*KBF4aGWdGExNqMgdTM7dNbIpRaN5xXlweINZeEWKXwirvz8HI5Avgd1vI!wfYtvT0tK0$
.everesttech.net/ Name: everest_g_v2
Value: g_surferid~Y1vwzwAAgE19p2Tn
.linkedin.com/ Name: li_sugr
Value: 89e45710-562e-41ea-8740-16b4f4111adf
.ads.linkedin.com/ Name: lang
Value: v=2&lang=en-us
.linkedin.com/ Name: bcookie
Value: "v=2&d6c95cd8-6c92-4c2a-8f40-c6070d14675a"
.linkedin.com/ Name: lidc
Value: "b=VGST08:s=V:r=V:a=V:p=V:g=2435:u=1:x=1:i=1666969807:t=1667056207:v=2:sig=AQHc8NoQb6Cfanch5LGXguETxKF27Hvo"
.myshn.net/ Name: at_check
Value: true
.myshn.net/ Name: IR_gbd
Value: myshn.net
.myshn.net/ Name: IR_7804
Value: 1666969807125%7C0%7C1666969807125%7C%7C
.bing.com.office.nino-enterprise.ninoent.myshn.net/ Name: MUID
Value: 253C0766BE2C61D015E9152DBF63604C
bat.bing.com.office.nino-enterprise.ninoent.myshn.net/ Name: Priority
Value: High
.bat.bing.com.office.nino-enterprise.ninoent.myshn.net/ Name: MR
Value: 0
.myshn.net/ Name: _uetsid
Value: 9b921b1056d211ed9fac1762bff97df2
.myshn.net/ Name: _uetvid
Value: 9b929c7056d211ed9e43273ca7228c75
.linkedin.com/ Name: UserMatchHistory
Value: AQLEojlVm1S1qQAAAYQfJKk2XVFUYlxSbeQll9QyBnL9zRLPzUo_Y5xsX0nHnVpsxyClRUfnTPk-zQ
.linkedin.com/ Name: AnalyticsSyncHistory
Value: AQKi1iHvG0K9wgAAAYQfJKk2-DCzdDL--o0_bHT0VFNzDzAXcIBxaiPx9CtrTruecHTKqS5DtVEU2TLGL6ucXg
.demdex.net/ Name: demdex
Value: 70105758504325809862949472105270272032
.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: AMCVS_EA76ADE95776D2EC7F000101%40AdobeOrg
Value: 1
.linkedin.com/ Name: lang
Value: v=2&lang=en-us
.www.linkedin.com/ Name: bscookie
Value: "v=1&2022102815100791cf16db-13a5-4ee0-810a-936c1622ac71AQF41w7GpI26LKzjeuDTH6O44iZaitcM"
.everesttech.net/ Name: ev_sync_dd
Value: 20221028
www.clarity.ms/ Name: CLID
Value: 794febdffdc84235921b20403b735c6e.20221028.20231028
.myshn.net/ Name: _clck
Value: pltu29|1|f63|0
.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: AMCV_EA76ADE95776D2EC7F000101%40AdobeOrg
Value: 1585540135%7CMCIDTS%7C19294%7CMCMID%7C70567701122407885972903308626834557231%7CMCAAMLH-1667574607%7C7%7CMCAAMB-1667574607%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1666977007s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C4.4.0
.microsoft.com/ Name: MC1
Value: GUID=590d1f431fe046c295db3cc67f542801&HASH=590d&LV=202210&V=4&LU=1666969807584
.microsoft.com/ Name: MS0
Value: 856743097de34cd9ac916e84a4d2074c
.adsymptotic.com/ Name: U
Value: 82f43bf6e0e7e52feec1f5d169ee1a77
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: MSFPC
Value: GUID=590d1f431fe046c295db3cc67f542801&HASH=590d&LV=202210&V=4&LU=1666969807584
.mathtag.com/ Name: uuid
Value: 40ce635b-f0d0-4c00-8a91-ec85cf8a8157
.adnxs.com/ Name: uuid2
Value: 819166415477720780
.bing.com/ Name: MUID
Value: 17DADC2E1CDF664E27E4CE651D506748
.c.bing.com/ Name: MR
Value: 0
.c.bing.com/ Name: SRM_B
Value: 17DADC2E1CDF664E27E4CE651D506748
.dpm.demdex.net/ Name: dpm
Value: 70105758504325809862949472105270272032
.myshn.net/ Name: _clsk
Value: vr2k27|1666969808124|1|0|n.clarity.ms/collect
.c.clarity.ms/ Name: SM
Value: C
.clarity.ms/ Name: MUID
Value: 17DADC2E1CDF664E27E4CE651D506748
.c.clarity.ms/ Name: MR
Value: 0
.c.clarity.ms/ Name: ANONCHK
Value: 0
.myshn.net/ Name: mbox
Value: session#308b6d5c17774ff0b047245af7057412#1666971668|PC#308b6d5c17774ff0b047245af7057412.34_0#1701156507
.rlcdn.com/ Name: rlas3
Value: XHjD9l5IQ/jdsMrdJdoL+p3bhHTGUGi6gwkpO7/4l/U=
.doubleclick.net/ Name: IDE
Value: AHWqTUmh0YX8PvUmVdros1zXMPeyWSOZ7f8eHFhykNkl3IJYHmISNwFxr8Ap-3-qBSE
.rlcdn.com/ Name: pxrc
Value: CNDh75oGEgUI6AcQABIGCPHrARAA
.media6degrees.com/ Name: clid
Value: 2rkgy4w01171wqa632rlawzo000000018d011801a01
.media6degrees.com/ Name: acs
Value: 012020k1rkgy4wxzt10
.twitter.com/ Name: personalization_id
Value: "v1_j1Zg16sBNrc/gdG34ivCKw=="
.rfihub.com/ Name: ruds
Value: H4sIAAAAAAAA_-MSNrIwNDAwNjWwMDI3srQ0MjAzthDiM9T1cMvJcM9y8w-rMnMFAP2pf38lAAAA
.rfihub.com/ Name: eud
Value: H4sIAAAAAAAA_1vFxGtoZmZmaWZpYWBhZmoMACxpJHUQAAAA
.rfihub.com/ Name: rud
Value: H4sIAAAAAAAA_-MSNrIwNDAwNjWwMDI3srQ0MjAzthDiM9T1cMvJcM9y8w-rMnMFAP2pf38lAAAA
.adsrvr.org/ Name: TDID
Value: 7188ca1f-2d56-4741-a422-c49d9be4c36a
.adsrvr.org/ Name: TDCPM
Value: CAESEgoDYWFtEgsIvobakJHAnDsQBRgFIAEoAjILCOqPs72nwJw7EAU4AQ..
.quantserve.com/ Name: d
Value: EPUBDAG4J7mvYA
.quantserve.com/ Name: mc
Value: 635bf0d0-d2df9-44bfa-a67e7
.demdex.net/ Name: dextp
Value: 269-1-1666969807831|358-1-1666969807936|477-1-1666969808042|771-1-1666969808152|782-1-1666969808254|992-1-1666969808358|1123-1-1666969808462|1121-1-1666969808567|903-1-1666969808670|1175-1-1666969808774|1957-1-1666969808878|3047-1-1666969808982

5 Console Messages

Source Level URL
Text
security warning URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Message:
Mixed Content: The page at 'https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/' was loaded over HTTPS, but requested an insecure element 'http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWOalS?ver=cc6e'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
network error URL: https://mem.gfx.ms/me/mecache?partner=mshomepage&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D590d1f431fe046c295db3cc67f542801%26HASH%3D590d%26LV%3D202210%26V%3D4%26LU%3D1666969807584&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

a.tribalfusion.com
ads.scorecardresearch.com
analytics.twitter.com
ats.everesttech.net
bat.bing.com.office.nino-enterprise.ninoent.myshn.net
browser.events.data.microsoft.com
bttrack.com
c.bing.com
c.clarity.ms
c.s-microsoft.com
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net
cdnssl.clicktale.net
cm.everesttech.net
cm.g.doubleclick.net
cms.analytics.yahoo.com
cms.quantserve.com
d.impactradius-event.com
dc.ads.linkedin.com
dmpsync.3lift.com
dpm.demdex.net
ds.reson8.com
fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net
googleads.g.doubleclick.net
ib.adnxs.com
idpix.media6degrees.com
idsync.rlcdn.com
img-prod-cms-rt-microsoft-com.akamaized.net
jadserve.postrelease.com
js.monitor.azure.com
login.live.com.office.nino-enterprise.ninoent.myshn.net
logincdn.msauth.net.office.nino-enterprise.ninoent.myshn.net
match.adsrvr.org
mem.gfx.ms
mscom.demdex.net
msftenterprise.sc.omtrdc.net
n.clarity.ms
p.adsymptotic.com
p.rfihub.com
pixel.rubiconproject.com
px.ads.linkedin.com
px.owneriq.net
px4.ads.linkedin.com
rtb.adentifi.com
rtd-tm.everesttech.net
rtd.tubemogul.com
s.tribalfusion.com
servedby.flashtalking.com
statics-marketingsites-eus-ms-com.akamaized.net
sync-tm.everesttech.net
sync.crwdcntrl.net
sync.mathtag.com
target.microsoft.com.office.nino-enterprise.ninoent.myshn.net
via.placeholder.com
wcpstatic.microsoft.com.office.nino-enterprise.ninoent.myshn.net
www.clarity.ms
www.facebook.com
www.google.com
www.linkedin.com
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
pixel.rubiconproject.com
104.18.8.110
104.18.99.194
104.244.42.3
104.97.115.195
108.139.47.50
13.107.42.14
142.250.81.226
151.101.130.49
151.101.194.49
18.213.85.80
192.132.33.46
199.38.167.130
20.221.206.60
209.197.3.19
216.200.232.249
23.219.92.11
2600:1400:d::17cc:8a41
2600:141b:f000:ca3::356e
2600:9000:23ca:6a00:c:7c62:1240:93a1
2606:4700:3035::ac43:9e94
2606:4700:4400::6812:25fe
2606:4700::6812:18ad
2607:f8b0:4006:80d::2002
2607:f8b0:4006:81c::2004
2620:116:800b:21:b08a:1dc5:659b:4055
2620:1ec:21::14
2620:1ec:40::38
2620:1ec:46::40
2620:1ec:49::38
2620:1ec:c11::200
2a03:2880:f112:182:face:b00c:0:25de
3.224.10.93
34.194.219.113
34.216.93.162
35.168.170.145
35.186.249.72
35.190.60.146
51.11.192.49
52.184.204.244
52.204.152.190
52.223.22.214
52.223.40.198
54.225.7.26
54.226.139.207
54.243.131.162
63.140.36.121
68.67.161.208
76.13.32.147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