Submitted URL: https://mfa.fvtc.edu/
Effective URL: https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-00000000...
Submission: On June 05 via manual from US — Scanned from DE

Summary

This website contacted 3 IPs in 2 countries across 6 domains to perform 12 HTTP transactions. The main IP is 40.126.32.136, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.com. The Cisco Umbrella rank of the primary domain is 17.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on May 25th 2023. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 198.150.183.32 2381 (WISCNET1-AS)
2 2 2603:1027:1:1... 8075 (MICROSOFT...)
2 40.126.32.136 8075 (MICROSOFT...)
9 2620:1ec:46::45 8075 (MICROSOFT...)
1 20.190.160.20 8075 (MICROSOFT...)
12 3
Apex Domain
Subdomains
Transfer
9 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 1345
282 KB
2 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 17
112 KB
1 live.com
login.live.com — Cisco Umbrella Rank: 91
1 windowsazure.com
account.activedirectory.windowsazure.com — Cisco Umbrella Rank: 5414
3 KB
1 microsoft.com
myapps.microsoft.com — Cisco Umbrella Rank: 9439
562 B
1 fvtc.edu
mfa.fvtc.edu
227 B
12 6
Domain Requested by
9 aadcdn.msauth.net login.microsoftonline.com
aadcdn.msauth.net
2 login.microsoftonline.com login.microsoftonline.com
1 login.live.com login.microsoftonline.com
1 account.activedirectory.windowsazure.com 1 redirects
1 myapps.microsoft.com 1 redirects
1 mfa.fvtc.edu 1 redirects
12 6

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2023-05-25 -
2024-05-25
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2023-04-28 -
2024-04-28
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2023-04-02 -
2024-04-02
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1&sso_reload=true
Frame ID: 98CD2BD0BF35814B130A62F7F06BF6DB
Requests: 12 HTTP requests in this frame

Screenshot

Page Title

Bei Ihrem Konto anmelden

Page URL History Show full URLs

  1. https://mfa.fvtc.edu/ HTTP 302
    https://myapps.microsoft.com/signin/87725224-2932-4286-af78-b4996872ecbf?tenantId=ae888c53-4d60-47da-a75a... HTTP 302
    https://account.activedirectory.windowsazure.com/applications/signin/87725224-2932-4286-af78-b4996872ecbf?tenantId=ae888c53-4... HTTP 302
    https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-000... Page URL
  2. https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-000... Page URL

Page Statistics

12
Requests

100 %
HTTPS

40 %
IPv6

6
Domains

6
Subdomains

3
IPs

2
Countries

394 kB
Transfer

1189 kB
Size

16
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://mfa.fvtc.edu/ HTTP 302
    https://myapps.microsoft.com/signin/87725224-2932-4286-af78-b4996872ecbf?tenantId=ae888c53-4d60-47da-a75a-c8a10f1d47b0 HTTP 302
    https://account.activedirectory.windowsazure.com/applications/signin/87725224-2932-4286-af78-b4996872ecbf?tenantId=ae888c53-4d60-47da-a75a-c8a10f1d47b0 HTTP 302
    https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1 Page URL
  2. https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://mfa.fvtc.edu/ HTTP 302
  • https://myapps.microsoft.com/signin/87725224-2932-4286-af78-b4996872ecbf?tenantId=ae888c53-4d60-47da-a75a-c8a10f1d47b0 HTTP 302
  • https://account.activedirectory.windowsazure.com/applications/signin/87725224-2932-4286-af78-b4996872ecbf?tenantId=ae888c53-4d60-47da-a75a-c8a10f1d47b0 HTTP 302
  • https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1

12 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
authorize
login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/
Redirect Chain
  • https://mfa.fvtc.edu/
  • https://myapps.microsoft.com/signin/87725224-2932-4286-af78-b4996872ecbf?tenantId=ae888c53-4d60-47da-a75a-c8a10f1d47b0
  • https://account.activedirectory.windowsazure.com/applications/signin/87725224-2932-4286-af78-b4996872ecbf?tenantId=ae888c53-4d60-47da-a75a-c8a10f1d47b0
  • https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazur...
154 KB
56 KB
Document
General
Full URL
https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.136 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
df7e452087e3836acbeaa0092b65c72cdbddbed1fc3ca0c7059af942d0dcef24
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
56429
Content-Type
text/html; charset=utf-8
Date
Mon, 05 Jun 2023 13:33:48 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.15427.11 - SCUS ProdSlices
x-ms-request-id
4260b819-d720-4a77-b153-d6b580567300

Redirect headers

Cache-Control
private
Content-Length
97
Content-Security-Policy
frame-ancestors 'self';
Content-Type
text/html; charset=utf-8
Date
Mon, 05 Jun 2023 13:33:47 GMT
Location
https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-UA-Compatible
IE=Edge
X-XSS-Protection
1; mode=block
x-ms-correlation-id
17461a7c-6150-4eab-a96e-b5cfeb80e7d4
x-ms-gateway-requestid
e913fb06-7c63-4a21-8b1c-959993b79cc2
x-ms-session-id
7a2c6912-f223-4da9-85d3-a91f4fe2dd4b
x-server
WEU
Primary Request authorize
login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/
214 KB
56 KB
Document
General
Full URL
https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1&sso_reload=true
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.136 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d463489b8cb45ce402ccf7a528d4f1c0708c85be12d62f04c40634f856a46317
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
55523
Content-Type
text/html; charset=utf-8
Date
Mon, 05 Jun 2023 13:33:48 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.15482.18 - WUS2 ProdSlices
x-ms-request-id
0e8e6f94-d8db-4bbd-8849-56b3c94a2300
ConvergedLogin_PCore_qKcg1POwCwAXMS81ZVg0Ng2.js
aadcdn.msauth.net/shared/1.0/content/js/
409 KB
114 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_qKcg1POwCwAXMS81ZVg0Ng2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2935e514ae808cf31a60ca922fc4b7ea858dfe1f2e8da2788c0181935b60d3e5

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 05 Jun 2023 13:33:49 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
115771
x-ms-lease-status
unlocked
last-modified
Wed, 03 May 2023 21:03:36 GMT
etag
0x8DB4C19DD0F7EA6
x-azure-ref
20230605T133349Z-6637y1nrup7v72qp6622z5b02s00000001gg0000000030ze
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
9769d8a6-001e-0047-059c-96356c000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.160.20 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36

Response headers

oneDs_5b54317b5869f142bd86.js
aadcdn.msauth.net/shared/1.0/content/js/
186 KB
60 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_5b54317b5869f142bd86.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_qKcg1POwCwAXMS81ZVg0Ng2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c1e4010012a1784174646effaf458ab7350fb4517b001dde76544c069c8e9511

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 05 Jun 2023 13:33:49 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
61055
x-ms-lease-status
unlocked
last-modified
Wed, 12 Apr 2023 22:34:17 GMT
etag
0x8DB3BA60D649FA8
x-azure-ref
20230605T133349Z-z915e3r42d199fk8dx63ayh1a800000001z000000001x20d
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
e3257a28-201e-003d-627c-95c979000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pcustomizationloader_6b58ad253a0d39d0e283.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
107 KB
32 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6b58ad253a0d39d0e283.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_qKcg1POwCwAXMS81ZVg0Ng2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
174b35b592e6a4baeb40f3b6d06c9690b95dd6d264d1dc6ec6049f675094cd57

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 05 Jun 2023 13:33:49 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
32263
x-ms-lease-status
unlocked
last-modified
Wed, 26 Apr 2023 03:42:36 GMT
etag
0x8DB46084706B422
x-azure-ref
20230605T133349Z-z915e3r42d199fk8dx63ayh1a800000001z000000001x215
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
d6f31e8c-101e-001a-037c-958944000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
converged.v2.login.min_xs4q-enqjizb-pd0ha63sw2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
20 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_xs4q-enqjizb-pd0ha63sw2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 05 Jun 2023 13:33:49 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
20105
x-ms-lease-status
unlocked
last-modified
Wed, 17 May 2023 19:54:03 GMT
etag
0x8DB5710770A6D5D
x-azure-ref
20230605T133349Z-z915e3r42d199fk8dx63ayh1a800000001z000000001x217
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
2d917477-d01e-0006-4293-93cd7f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ux.converged.login.strings-de.min_mjvlx4dvnkbejfdqg97i6q2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
16 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_mjvlx4dvnkbejfdqg97i6q2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/ae888c53-4d60-47da-a75a-c8a10f1d47b0/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW9ZcktrMWlBYUxnMkF6QzNDV0pMTFEzZVJBUmktWXlDWTNHR2VJak0wYVZMVnNsTVdJbF9ORmFrM1k4SThCd29hdDY4RmdqdWUzb1lsSVBja0NFSEZhM0hMN2liNDBrVW55ZGg1U0RZUDlzaGwwOFhGYmw3TmpPbkNuVXFFUjhHRzc2d0xkeTEwRjg2NU9TMHhjQVRzbDEzU0UtUWMyYndoNzVOTHhUZzM5YwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTg3NzI1MjI0LTI5MzItNDI4Ni1hZjc4LWI0OTk2ODcyZWNiZiZ0ZW5hbnRJZD1hZTg4OGM1My00ZDYwLTQ3ZGEtYTc1YS1jOGExMGYxZDQ3YjAeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFXa1U4clUzVWtMNkUzN09Ea2Y2V1hSeF9rLTJRLTI4UG5rRF9UcncyT1R1OFM4RjZ6clhiYWtFQldQNTdVRlE5NldJZXlXMTBwQ0FzeTY5ekJ0c1AtQjV1d1BLVkZhWlplZ3hZZ25vck1vc25LME5LWkxhN1c1aVJVSkhQOEVQX2pCQnlCdk40WlA5T3RROWE2WWVNUWZLSXlCTmo1dmpINzNJVkVVNGFwMlJsZDlRMnh5cWNEU1BzNlNIRkZRNi0&nonce=1685972028.HkGhC9joCN-Z3H6wB7smrw&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 05 Jun 2023 13:33:49 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
15662
x-ms-lease-status
unlocked
last-modified
Thu, 04 May 2023 02:09:14 GMT
etag
0x8DB4C448ED5B9AC
x-azure-ref
20230605T133349Z-z915e3r42d199fk8dx63ayh1a800000001z000000001x218
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
6e90fde3-401e-0093-3b7c-95ad02000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
2_bc3d32a696895f78c19df6c717586a5d.svg
aadcdn.msauth.net/shared/1.0/content/images/backgrounds/
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 05 Jun 2023 13:33:49 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:30 GMT
etag
0x8D7B0071D86E386
x-azure-ref
20230605T133349Z-z915e3r42d199fk8dx63ayh1a800000001z000000001x21h
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
a2840682-001e-002f-6df0-902f5f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
aadcdn.msauth.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 05 Jun 2023 13:33:49 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
1435
x-ms-lease-status
unlocked
last-modified
Fri, 17 Jan 2020 19:28:38 GMT
etag
0x8D79B8373CB2849
x-azure-ref
20230605T133349Z-z915e3r42d199fk8dx63ayh1a800000001z000000001x21k
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
63019800-901e-0012-087c-95d155000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pstringcustomizationhelper_9877123961886facadfe.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
111 KB
36 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_9877123961886facadfe.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_qKcg1POwCwAXMS81ZVg0Ng2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d105df41fc2ac5fc8959647605e62c36916128452667ed3dd94328a4f8cf494f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 05 Jun 2023 13:33:49 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
35823
x-ms-lease-status
unlocked
last-modified
Wed, 26 Apr 2023 03:42:37 GMT
etag
0x8DB460847578C2E
x-azure-ref
20230605T133349Z-z915e3r42d199fk8dx63ayh1a800000001z000000001x21m
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
e5fd9827-401e-003b-707c-953375000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.90 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 05 Jun 2023 13:33:50 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Tue, 10 Nov 2020 03:41:24 GMT
etag
0x8D8852A7FA6B761
x-azure-ref
20230605T133350Z-z915e3r42d199fk8dx63ayh1a800000001z000000001x23w
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
62de7df8-501e-004a-0a28-92ea77000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Verdicts & Comments Add Verdict or Comment

23 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless object| onbeforetoggle object| onscrollend object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_6b58ad253a0d39d0e283 boolean| __convergedlogin_pstringcustomizationhelper_9877123961886facadfe

16 Cookies

Domain/Path Name / Value
myapps.microsoft.com/ Name: BOX.SessionCacheKey.SessID
Value: 59ffa064-6137-4784-a70e-92c21ff2943b
account.activedirectory.windowsazure.com/ Name: flt
Value: 0
account.activedirectory.windowsazure.com/ Name: x-server
Value: WEU
account.activedirectory.windowsazure.com/ Name: gatewaydc
Value: ams2
account.activedirectory.windowsazure.com/ Name: OpenIdConnect.nonce.OpenIdConnect
Value: QVFBQUFBRUFBQUFCVHFzQlVYVTRaRXBmU1dJMVluWTRlbmhXUVd0d1JYbERSREExWVV4c2VuVkJaRUpLWm1wTVduTlpPVUpFU0VzME5rbGxhVUY1UW5GVVRqRXRVMDB3ZW1sdk5ISkxSWEY0WW5reVpsTTFORzVMWmw5MGEzVm9VR0UyVGxaMVFtbE9TMlJHUTI5dVZXcFlVVTR0Y21ZNGIxUkxha2cyZW5kUU16UjNYelZzY1RSNmNWQmtWRkoyUm1aSWJIaEJVMnRpUkVSRFZHWlpla3RNZEhKdFkxbEZkVFptWkcxUFNGOWFXbnBuVkRaTg%3D%3D
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AVsAU4yIrmBN2kenWsihDx1HsAwAAAAAAAAAwAAAAAAAAABbAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrDfTtbF78R90SzPh4fQSUMo9-nFGD26Bn_0vqKFWLse-tzrJYeGkLt8IbtpqZXWMHQhAAFGgdLIh5ADP6BGeNw2kzpaaMNrYK7sjZKWFsbpsgAA
.login.microsoftonline.com/ Name: esctx
Value: PAQABAAEAAAD--DLA3VO7QrddgJg7WevrbDleWl2ZHsvrnw9XafT8YZ87HvNsFKduNxdouMpTycE6x_tiVssCFVEL4am4T0rfvvdbnbvd-Alkae_cHqaIMdOq7SM1g6R-UMgrQErEKjKEPyupQo_0pfpmi-_A2CVVfyhUQrVwykiqAPlNP6orqOv5i6aXvxC0TXXsO_Qg4gJetSOOOKhgD9_6zx6pu9ox_3PxoXER4DPcquyTcFcVZHiZZ-_H8TSKb97Z9bJuFbAgAA
login.microsoftonline.com/ Name: fpc
Value: AjlOwlGmK4JJpYrtL-NZCuUQXOCMAQAAADzbD9wOAAAA
.login.live.com/ Name: uaid
Value: e90f86d1ed084d3e8c330ff11eca4066
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1685972029&co=1
login.microsoftonline.com/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 8ebf8231-4d93-4608-9b28-5f2ab6a9ae4a
.login.microsoftonline.com/ Name: brcap
Value: 0

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0