www.microsoft.com.office.prod.marvell.myshn.net Open in urlscan Pro
52.52.9.238  Public Scan

Submitted URL: https://windows.microsoft.com.office.prod.marvell.myshn.net/
Effective URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Submission: On April 07 via api from JP — Scanned from JP

Summary

This website contacted 26 IPs in 3 countries across 19 domains to perform 95 HTTP transactions. The main IP is 52.52.9.238, located in San Jose, United States and belongs to AMAZON-02, US. The main domain is www.microsoft.com.office.prod.marvell.myshn.net.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on April 7th 2023. Valid for: a year.
This is the only time www.microsoft.com.office.prod.marvell.myshn.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 11 52.52.9.238 16509 (AMAZON-02)
2 23.62.106.67 20940 (AKAMAI-ASN1)
1 23.33.33.163 20940 (AKAMAI-ASN1)
16 2600:140b:a80... 20940 (AKAMAI-ASN1)
4 54.183.76.102 16509 (AMAZON-02)
17 2600:140b:1a0... 20940 (AKAMAI-ASN1)
5 2600:140b:1a0... 20940 (AKAMAI-ASN1)
9 2620:1ec:4e:1... 8075 (MICROSOFT...)
1 13.35.49.33 16509 (AMAZON-02)
4 23.33.33.187 20940 (AKAMAI-ASN1)
1 52.69.248.144 16509 (AMAZON-02)
1 151.101.108.157 54113 (FASTLY)
3 2600:140b:1a0... 20940 (AKAMAI-ASN1)
1 2600:140b:1a0... 20940 (AKAMAI-ASN1)
2 2a03:2880:f00... 32934 (FACEBOOK)
2 5 2620:1ec:c11:... 8068 (MICROSOFT...)
1 104.244.42.197 13414 (TWITTER)
1 104.244.42.3 13414 (TWITTER)
2 2a03:2880:f10... 32934 (FACEBOOK)
1 2600:9000:20c... 16509 (AMAZON-02)
4 4 2620:1ec:21::14 8068 (MICROSOFT...)
1 13.107.42.14 8068 (MICROSOFT...)
2 23.96.124.68 8075 (MICROSOFT...)
2 4 20.205.115.81 8075 (MICROSOFT...)
1 35.76.91.218 16509 (AMAZON-02)
6 20.42.73.26 8075 (MICROSOFT...)
95 26
Apex Domain
Subdomains
Transfer
24 akamaized.net
mwf-service.akamaized.net — Cisco Umbrella Rank: 60202
statics-marketingsites-wcus-ms-com.akamaized.net — Cisco Umbrella Rank: 12379
img-prod-cms-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 1428
eus-streaming-video-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 79116
10 MB
16 adobedtm.com
assets.adobedtm.com — Cisco Umbrella Rank: 452
139 KB
15 myshn.net
windows.microsoft.com.office.prod.marvell.myshn.net
go.microsoft.com.office.prod.marvell.myshn.net
www.microsoft.com.office.prod.marvell.myshn.net
wcpstatic.microsoft.com.office.prod.marvell.myshn.net
offertoolproduction.azureedge.net.office.prod.marvell.myshn.net
login.live.com.office.prod.marvell.myshn.net
logincdn.msftauth.net.office.prod.marvell.myshn.net
311 KB
12 microsoft.com
target.microsoft.com — Cisco Umbrella Rank: 18712
www.microsoft.com — Cisco Umbrella Rank: 272
browser.events.data.microsoft.com — Cisco Umbrella Rank: 251
c1.microsoft.com — Cisco Umbrella Rank: 8361
12 KB
7 clarity.ms
www.clarity.ms — Cisco Umbrella Rank: 1078
s.clarity.ms — Cisco Umbrella Rank: 8424
c.clarity.ms — Cisco Umbrella Rank: 1636
27 KB
5 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 400
www.linkedin.com — Cisco Umbrella Rank: 579
px4.ads.linkedin.com — Cisco Umbrella Rank: 6196
4 KB
5 bing.com
bat.bing.com — Cisco Umbrella Rank: 407
c.bing.com — Cisco Umbrella Rank: 252
15 KB
5 s-microsoft.com
c.s-microsoft.com — Cisco Umbrella Rank: 6646
94 KB
4 gfx.ms
mem.gfx.ms — Cisco Umbrella Rank: 2454
60 KB
2 facebook.com
www.facebook.com — Cisco Umbrella Rank: 109
216 B
2 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 161
137 KB
2 azure.com
js.monitor.azure.com — Cisco Umbrella Rank: 1869
110 KB
1 demdex.net
mscom.demdex.net — Cisco Umbrella Rank: 16948
871 B
1 oribi.io
cdn.linkedin.oribi.io — Cisco Umbrella Rank: 1000
370 B
1 twitter.com
analytics.twitter.com — Cisco Umbrella Rank: 687
395 B
1 t.co
t.co — Cisco Umbrella Rank: 525
377 B
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 853
5 KB
1 ads-twitter.com
static.ads-twitter.com — Cisco Umbrella Rank: 701
15 KB
1 company-target.com
api.company-target.com — Cisco Umbrella Rank: 4038
1 KB
95 19
Domain Requested by
17 img-prod-cms-rt-microsoft-com.akamaized.net www.microsoft.com.office.prod.marvell.myshn.net
16 assets.adobedtm.com www.microsoft.com.office.prod.marvell.myshn.net
assets.adobedtm.com
9 www.microsoft.com.office.prod.marvell.myshn.net 1 redirects www.microsoft.com.office.prod.marvell.myshn.net
6 browser.events.data.microsoft.com js.monitor.azure.com
5 c.s-microsoft.com www.microsoft.com.office.prod.marvell.myshn.net
mwf-service.akamaized.net
4 eus-streaming-video-rt-microsoft-com.akamaized.net www.microsoft.com.office.prod.marvell.myshn.net
4 mem.gfx.ms www.microsoft.com.office.prod.marvell.myshn.net
mem.gfx.ms
3 px.ads.linkedin.com 3 redirects
3 bat.bing.com www.microsoft.com.office.prod.marvell.myshn.net
bat.bing.com
3 www.clarity.ms bat.bing.com
www.clarity.ms
3 www.microsoft.com www.microsoft.com
2 c1.microsoft.com 1 redirects
2 c.bing.com 2 redirects
2 c.clarity.ms 1 redirects
2 s.clarity.ms www.clarity.ms
2 www.facebook.com www.microsoft.com.office.prod.marvell.myshn.net
2 connect.facebook.net connect.facebook.net
2 js.monitor.azure.com mem.gfx.ms
2 mwf-service.akamaized.net www.microsoft.com.office.prod.marvell.myshn.net
1 logincdn.msftauth.net.office.prod.marvell.myshn.net login.live.com.office.prod.marvell.myshn.net
1 mscom.demdex.net
1 login.live.com.office.prod.marvell.myshn.net mem.gfx.ms
1 px4.ads.linkedin.com www.microsoft.com.office.prod.marvell.myshn.net
1 www.linkedin.com 1 redirects
1 cdn.linkedin.oribi.io snap.licdn.com
1 analytics.twitter.com www.microsoft.com.office.prod.marvell.myshn.net
1 t.co www.microsoft.com.office.prod.marvell.myshn.net
1 snap.licdn.com
1 static.ads-twitter.com
1 offertoolproduction.azureedge.net.office.prod.marvell.myshn.net www.microsoft.com.office.prod.marvell.myshn.net
1 target.microsoft.com
1 api.company-target.com
1 wcpstatic.microsoft.com.office.prod.marvell.myshn.net www.microsoft.com.office.prod.marvell.myshn.net
1 statics-marketingsites-wcus-ms-com.akamaized.net www.microsoft.com.office.prod.marvell.myshn.net
1 go.microsoft.com.office.prod.marvell.myshn.net 1 redirects
1 windows.microsoft.com.office.prod.marvell.myshn.net 1 redirects
95 36
Subject Issuer Validity Valid
office.prod.marvell.myshn.net
GlobalSign RSA OV SSL CA 2018
2023-04-07 -
2024-05-08
a year crt.sh
a248.e.akamai.net
DigiCert TLS RSA SHA256 2020 CA1
2022-06-28 -
2023-06-30
a year crt.sh
assets.adobedtm.com
DigiCert TLS RSA SHA256 2020 CA1
2022-07-19 -
2023-08-19
a year crt.sh
www.microsoft.com
Microsoft Azure TLS Issuing CA 06
2022-10-04 -
2023-09-29
a year crt.sh
identitycdn.msauth.net
Microsoft Azure TLS Issuing CA 06
2023-03-31 -
2024-03-25
a year crt.sh
api.demandbase.com
Go Daddy Secure Certificate Authority - G2
2022-09-16 -
2023-10-18
a year crt.sh
target.microsoft.com
DigiCert TLS RSA SHA256 2020 CA1
2022-09-12 -
2023-09-12
a year crt.sh
js.monitor.azure.com
Microsoft Azure TLS Issuing CA 01
2023-03-23 -
2024-03-17
a year crt.sh
ads-twitter.com
DigiCert TLS RSA SHA256 2020 CA1
2022-07-22 -
2023-08-22
a year crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2023-02-01 -
2024-01-31
a year crt.sh
www.clarity.ms
DigiCert TLS RSA SHA256 2020 CA1
2022-12-01 -
2023-12-01
a year crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2023-01-15 -
2023-04-15
3 months crt.sh
www.bing.com
Microsoft RSA TLS CA 02
2023-02-16 -
2023-08-16
6 months crt.sh
t.co
DigiCert TLS RSA SHA256 2020 CA1
2022-12-25 -
2023-12-25
a year crt.sh
*.twitter.com
DigiCert TLS RSA SHA256 2020 CA1
2022-12-25 -
2023-12-25
a year crt.sh
linkedin.oribi.io
Amazon RSA 2048 M01
2023-02-24 -
2023-08-06
5 months crt.sh
a.clarity.ms
Microsoft Azure TLS Issuing CA 06
2023-02-13 -
2024-02-08
a year crt.sh
*.demdex.com
DigiCert TLS RSA SHA256 2020 CA1
2022-09-26 -
2023-10-27
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure TLS Issuing CA 02
2023-03-08 -
2024-03-02
a year crt.sh

This page contains 3 frames:

Primary Page: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Frame ID: 37532CB6C2A62D37618BF49D1D0932BF
Requests: 90 HTTP requests in this frame

Frame: https://login.live.com.office.prod.marvell.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net&uaid=c0057094-f1cf-415e-b239-a42b04b9d7e6&partnerId=windows
Frame ID: 2EE2665206499738CE0845FD1D789DCD
Requests: 2 HTTP requests in this frame

Frame: https://mem.gfx.ms/me/mecache?partner=windows&wreply=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net
Frame ID: 6987E8C28B31B017FABAFEC0E245E3CB
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Experience the Power of Windows 11 OS, Computers, & Apps | MicrosoftCalifornia Consumer Privacy Act (CCPA) Opt-Out Icon

Page URL History Show full URLs

  1. https://windows.microsoft.com.office.prod.marvell.myshn.net/ HTTP 301
    https://go.microsoft.com.office.prod.marvell.myshn.net/fwlink/p/?linkid=532428 HTTP 301
    https://www.microsoft.com.office.prod.marvell.myshn.net/windows HTTP 301
    https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

95
Requests

97 %
HTTPS

42 %
IPv6

19
Domains

36
Subdomains

26
IPs

3
Countries

11427 kB
Transfer

14744 kB
Size

42
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://windows.microsoft.com.office.prod.marvell.myshn.net/ HTTP 301
    https://go.microsoft.com.office.prod.marvell.myshn.net/fwlink/p/?linkid=532428 HTTP 301
    https://www.microsoft.com.office.prod.marvell.myshn.net/windows HTTP 301
    https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 73
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1680906554574&url=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1680906554574&url=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true HTTP 302
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D7850%26time%3D1680906554574%26url%3Dhttps%253A%252F%252Fwww.microsoft.com.office.prod.marvell.myshn.net%252Fen-us%252Fwindows%252F%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1680906554574&url=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true&liSync=true HTTP 302
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1680906554574&url=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true&liSync=true&e_ipv6=AQK_DaMo1R4UdgAAAYdd1o7WNtAHPUXBqf0U2aZy9v7N_YnTfklMz31Q_yKD2X4Fh0Li-w
Request Chain 78
  • https://c.clarity.ms/c.gif HTTP 302
  • https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=966CA18893684BC28C6F25ADD0516CC0&RedC=c.clarity.ms&MXFR=1630B4E671BE67DD01E2A60A75BE6991 HTTP 302
  • https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=966CA18893684BC28C6F25ADD0516CC0&MUID=1DFE6312354C6ED52C6371FE34A66FD9
Request Chain 83
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t= HTTP 302
  • https://c.bing.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=68040B63625D4183AAFE7D7F9E8165C8&RedC=c1.microsoft.com&MXFR=134B337925ED662101FB219521ED604C HTTP 302
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=68040B63625D4183AAFE7D7F9E8165C8&MUID=1DFE6312354C6ED52C6371FE34A66FD9

95 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Redirect Chain
  • https://windows.microsoft.com.office.prod.marvell.myshn.net/
  • https://go.microsoft.com.office.prod.marvell.myshn.net/fwlink/p/?linkid=532428
  • https://www.microsoft.com.office.prod.marvell.myshn.net/windows
  • https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
140 KB
21 KB
Document
General
Full URL
https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.52.9.238 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-52-9-238.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
65476a24560cfd7e80656f0736e0673d2dae7cebb9f2f86fb9303d0a45e60dab
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
private
Connection
keep-alive
Content-Encoding
gzip
Content-Length
20437
Content-Type
text/html; charset=utf-8
Date
Fri, 07 Apr 2023 22:29:12 GMT
Server
nginx
Strict-Transport-Security
max-age=0; includeSubDomains
TLS_version
tls1.2
Vary
Accept-Encoding
X-RTag
RT
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
ms-cv
CASMicrosoftCVc4c02fbe.0
ms-cv-esi
CASMicrosoftCVc4c02fbe.0

Redirect headers

Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Length
0
Date
Fri, 07 Apr 2023 22:29:12 GMT
Expires
Fri, 07 Apr 2023 22:29:12 GMT
Location
https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Pragma
no-cache
Server
nginx
Strict-Transport-Security
max-age=31536000
TLS_version
tls1.2
X-RTag
RT
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
ms-cv
CASMicrosoftCVc4bd5950.0
ms-cv-esi
CASMicrosoftCVc4bd5950.0
Jquery.js
www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/remote-resource-center/articles/scripts/
85 KB
31 KB
Script
General
Full URL
https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/remote-resource-center/articles/scripts/Jquery.js?v=vvmWf9kiccVb69JKIqNan7auIuvzjAK8AywO-8VLfyY1
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.52.9.238 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-52-9-238.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ac08b3ff7cd618c043925b01ac80a08660760acab65b572dc5c79eb861d160f4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

X-EdgeConnect-Origin-MEX-Latency
51
Date
Fri, 07 Apr 2023 22:29:12 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
X-RTag
RT
X-EdgeConnect-MidMile-RTT
208
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCVc4c031a2.0
Connection
keep-alive
ms-cv
CASMicrosoftCVc4c031a2.0
Content-Length
31150
Last-Modified
Thu, 04 Aug 2022 16:20:22 GMT
Server
nginx
Vary
Accept-Encoding
Content-Type
text/javascript; charset=utf-8
Cache-Control
public, max-age=10259470
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
X-Robots-Tag
none
Expires
Fri, 04 Aug 2023 16:20:22 GMT
oneplayeriframe.js
www.microsoft.com.office.prod.marvell.myshn.net/videoplayer/js/
5 KB
3 KB
Script
General
Full URL
https://www.microsoft.com.office.prod.marvell.myshn.net/videoplayer/js/oneplayeriframe.js
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.52.9.238 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-52-9-238.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7fd754632dc897a62d550fc90555776c78f04f404c4aaa9574c15f4e8b5c9686
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

ms-operation-id
3f135c39fc755f44892f91d8e82ea8c4
Date
Fri, 07 Apr 2023 22:29:13 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
09813430-7e93-442a-9da3-6f5488978320
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCVc4bd2a1f.0
Connection
keep-alive
ms-cv
CASMicrosoftCVc4bd2a1f.0
Content-Length
1730
X-XSS-Protection
1; mode=block
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-02-17T03:24:50.0000000Z}
Vary
Accept-Encoding
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/x-javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
private, no-transform
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
X-Robots-Tag
none
X-AppVersion
1.0.8447.34945
Globalstyles.css
www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/remote-resource-center/articles/Content/
392 KB
55 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/remote-resource-center/articles/Content/Globalstyles.css?v=BeniIE0Jw3X4YWpoHbbSDLbDm27niHH-8eaQT7ojroA1
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.52.9.238 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-52-9-238.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
07747f036dacb33d774f3920013da110f615fbe49adf01f4d8471669ae376d68
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Fri, 07 Apr 2023 22:29:13 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
X-RTag
RT
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCVc4bd0640.0
Connection
keep-alive
ms-cv
CASMicrosoftCVc4bd0640.0
Content-Length
55995
Last-Modified
Fri, 07 Apr 2023 04:56:34 GMT
Server
nginx
Vary
Accept-Encoding
Content-Type
text/css; charset=utf-8
Cache-Control
public, max-age=31472841
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
X-Robots-Tag
none
Expires
Sat, 06 Apr 2024 04:56:34 GMT
mwf-main.min.css
mwf-service.akamaized.net/mwf/css/bundle/1.56.0/west-european/default/
800 KB
91 KB
Stylesheet
General
Full URL
https://mwf-service.akamaized.net/mwf/css/bundle/1.56.0/west-european/default/mwf-main.min.css
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.62.106.67 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-62-106-67.deploy.static.akamaitechnologies.com
Software
Microsoft-IIS/10.0 /
Resource Hash
a3b9228d6917696722cacbcb7115e82a63aa98b909df6462307430d175e0b229
Security Headers
Name Value
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

ms-operation-id
0718f22fdb374f48a57a3b59334da950
date
Fri, 07 Apr 2023 22:29:12 GMT
content-encoding
gzip
x-s2
2022-09-17T00:18:08
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
fa1669c6-1930-4203-a111-b578034e8db8
ms-cv
mik3gS3NzkWQFDMj.0
content-length
92797
x-xss-protection
1; mode=block
last-modified
Sat, 17 Sep 2022 00:18:06 GMT
server
Microsoft-IIS/10.0
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-08-30T04:54:24.0000000Z}
x-s1
2022-09-17T00:18:08
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=18298414
timing-allow-origin
*
x-appversion
1.0.8276.37632
expires
Sun, 05 Nov 2023 17:22:46 GMT
74-888e54
www.microsoft.com.office.prod.marvell.myshn.net/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-3...
167 KB
23 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.prod.marvell.myshn.net/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/51-0a6e40/74-888e54?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.52.9.238 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-52-9-238.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
16b6129633ad90c39e931802f7532a8858247b3bc4027a962841e4fcd9b06dca
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

ms-operation-id
5b5844b1da434041b1191a8305cc522d
Date
Fri, 07 Apr 2023 22:29:13 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
RT
X-S2
2023-04-04T19:17:22
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
99a7f1f1-0ba0-4a23-986a-2c7452cb9155
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCV1677abda.0
Connection
keep-alive
ms-cv
CASMicrosoftCV1677abda.0
Content-Length
22769
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 04 Apr 2023 19:17:22 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-03-28T02:42:34.0000000Z}
Vary
Accept-Encoding
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31265239
X-S1
2023-04-04T19:17:22
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
Timing-Allow-Origin
*
X-Robots-Tag
none
X-AppVersion
1.0.8486.33677
Expires
Wed, 03 Apr 2024 19:16:32 GMT
override.css
statics-marketingsites-wcus-ms-com.akamaized.net/statics/
1 KB
926 B
Stylesheet
General
Full URL
https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.33.33.163 , United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-33-33-163.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0bd288d5397a69ead391875b422bf2cbdcc4f795d64aa2f780aff45768d78248

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
Unused62
8096267
Content-Encoding
gzip
Date
Fri, 07 Apr 2023 22:29:12 GMT
Last-Modified
Tue, 11 Jun 2019 23:22:13 GMT
Server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
ETag
0x8D6EEC3A2D67C35
Vary
Accept-Encoding
Content-Type
text/css
x-ms-request-id
50552e35-401e-0048-1678-303897000000
x-ms-version
2009-09-19
Connection
keep-alive
Content-Length
473
launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
assets.adobedtm.com/
432 KB
111 KB
Script
General
Full URL
https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
dd7fe51088baa4dc7973fb0beb4c1c8d8fa06d22760742643611cf38453b3b41

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:12 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:55 GMT
server
AkamaiNetStorage
etag
"0a80958d2548e01d6d23577ab47f92c9:1680159955.721832"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
112822
expires
Fri, 07 Apr 2023 23:29:12 GMT
wcp-consent.js
wcpstatic.microsoft.com.office.prod.marvell.myshn.net/mscc/lib/v2/
51 KB
14 KB
Script
General
Full URL
https://wcpstatic.microsoft.com.office.prod.marvell.myshn.net/mscc/lib/v2/wcp-consent.js
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.183.76.102 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-183-76-102.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
daf7759fedd9af6c4d7e374b0d056547ae7cb245ec24a1c4acf02932f30dc536

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 07 Apr 2023 22:29:13 GMT
Content-Encoding
gzip
Content-MD5
QT/MdZzBmCG2G2lBgIsptQ==
Age
16464
X-Cache
CONFIG_NOCACHE
Connection
keep-alive
Content-Length
13055
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Aug 2022 17:34:58 GMT
Server
nginx
ETag
0x8DA85F6F74C6D08
Vary
Accept-Encoding
X-Azure-Ref
0OZkwZAAAAAAddpvVVmp7RK3DYw6xEIC+U0pDRURHRTA1MTEAMzliNDYxNTctY2I5ZS00OWI3LWE2NWEtODcyMmEzZjgyNGU0
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ba8f89ec-701e-000c-437a-69c36a000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Cache-Control
max-age=43200
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
X-Robots-Tag
none
RE1Mu3b
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
4 KB
4 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Sun, 12 Mar 2023 00:32:25 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
4054
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=51191
x-activityid
0dc98e55-ad98-4563-8dc3-7c6c06684a1f
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
content-length
4054
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Sat, 08 Apr 2023 12:42:24 GMT
RE56irB
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
368 KB
369 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE56irB
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
b73480f2f3c1f31d1ef14ff6627eeb32c19bd88e5b5b464e72f0ceb8c3a5b100
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Wed, 05 Apr 2023 14:29:55 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
377067
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=230355
x-activityid
918c21af-7f6a-41d8-bbe7-056c102828df
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE56irB
content-length
377067
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Mon, 10 Apr 2023 14:28:28 GMT
RE56irE
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
188 KB
189 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE56irE
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
3fd34bcb5959b622f6453fd713f997cce10f3d4cd9f3aae32ae7f0bd9ac2640b
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Sat, 25 Feb 2023 21:32:34 GMT
x-resizerversion
1.0
x-source-length
192884
x-datacenter
eastap
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=386085
x-activityid
052ff0f1-0fb5-4ca4-8f40-b411ada4a500
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE56irE
timing-allow-origin
*
content-length
192884
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Wed, 12 Apr 2023 09:43:58 GMT
RE55w6i
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
870 KB
872 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE55w6i
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e279ca1437f654741b7d56aba5197d389e1b6ae2175d455a107b0e2b64a22b44
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Mon, 03 Apr 2023 17:58:32 GMT
x-resizerversion
1.0
x-source-length
890752
x-datacenter
eastap
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=70201
x-activityid
326f89cb-36ef-4761-903f-a5235ca2f9f2
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55w6i
timing-allow-origin
*
content-length
890752
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Sat, 08 Apr 2023 17:59:14 GMT
RE55JbD
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
158 KB
159 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE55JbD
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
9d1a5aff106f86a548bb066d47fdb692390fd73726922aac2f6bfe10322a24dc
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Wed, 05 Apr 2023 02:23:28 GMT
x-resizerversion
1.0
x-source-length
161731
x-datacenter
eastap
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=186916
x-activityid
11b5529d-e17e-4380-802b-16ca860f8542
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55JbD
timing-allow-origin
*
content-length
161731
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Mon, 10 Apr 2023 02:24:29 GMT
RE55w6l
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
168 KB
169 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE55w6l
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
887609ce304d4c93d8dd08f41b225176120ec4e3fc75835d3070124c17efd8af
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Thu, 30 Mar 2023 00:36:51 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
171943
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=50914
x-activityid
a869d822-a484-4214-98bf-9c00b998bb1c
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55w6l
content-length
171943
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Sat, 08 Apr 2023 12:37:47 GMT
RW10HtO
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
165 KB
165 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW10HtO?ver=dc9d
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
8d5b33d2e6ef92c75d43fb058f9fce5c2ced8e5e827531cd9863bf1cc0c81b06
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Fri, 07 Apr 2023 05:14:51 GMT
x-resizerversion
1.0
x-source-length
168652
x-datacenter
eastap
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=369926
x-activityid
fc91eba4-b067-4821-9d7b-70038bfd8334
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RW10HtO?ver=dc9d
timing-allow-origin
*
content-length
168652
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Wed, 12 Apr 2023 05:14:39 GMT
RE55U7F
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
175 KB
175 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE55U7F
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
7da0286cbb5a5ddf9727970c320dea123b517db989590b83ea0156dcb6f93a00
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Tue, 28 Mar 2023 15:51:09 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
178691
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=321793
x-activityid
ac9d8c19-851c-4c7f-b96e-e7427c33008b
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55U7F
content-length
178691
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Tue, 11 Apr 2023 15:52:26 GMT
RE55U7I
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
93 KB
93 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE55U7I
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
6e255b2609d0583edd3eb5581f7ea0244693f005f5d168828c846a649231dd0f
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Mon, 03 Apr 2023 12:54:58 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
95102
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=51892
x-activityid
c0df25a0-97d2-475c-b781-33edd64b08d7
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55U7I
content-length
95102
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Sat, 08 Apr 2023 12:54:05 GMT
RE55U7L
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
94 KB
94 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE55U7L
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f2492c5d798f2def8a85abe1c228fea538f958df5a909455dd40720ff99683e
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Sun, 05 Feb 2023 02:10:58 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
96075
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=143496
x-activityid
f367fd71-db93-4370-99d3-3c1206927805
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55U7L
content-length
96075
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Sun, 09 Apr 2023 14:20:49 GMT
RE55UUD
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
93 KB
94 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE55UUD
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
c2db1dff2d1f96f016afc53919b5934f33c812d5432cd9621502fdb5e8e889cf
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Thu, 30 Mar 2023 04:47:30 GMT
x-resizerversion
1.0
x-source-length
95636
x-datacenter
eastap
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=65944
x-activityid
dcad6191-26da-4a81-bb30-1d4ed4e37dc0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55UUD
timing-allow-origin
*
content-length
95636
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Sat, 08 Apr 2023 16:48:17 GMT
RE55U7Q
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
528 KB
530 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE55U7Q
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d432d168b8b1a9a08ffcda8b02857bfb34b2c5068cc58b90ea315425e0e1654a
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Mon, 03 Apr 2023 16:02:38 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
540681
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=63199
x-activityid
52fec149-f316-4582-a50f-ff27f07f50f4
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55U7Q
content-length
540681
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Sat, 08 Apr 2023 16:02:32 GMT
RE5cFxH
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
122 KB
123 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFxH
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
b247a3e392ef05d9fab3ff871dde23655eda9ec5dd753060880a7b38063646cd
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Mon, 03 Apr 2023 13:59:22 GMT
x-resizerversion
1.0
x-source-length
125210
x-datacenter
eastap
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=55784
x-activityid
2ffd6b8b-6713-472a-b7d4-49455aa5e3a8
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE5cFxH
timing-allow-origin
*
content-length
125210
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Sat, 08 Apr 2023 13:58:57 GMT
RE5cFxK
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
199 KB
200 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFxK
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
a972922f1141f3a3fdb597812ba77fa0e990e1a7c5ca0b3a32683d41875893f0
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Fri, 31 Mar 2023 05:20:16 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
203864
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=154458
x-activityid
c5515782-961c-47cc-be30-cad9b42f5ad1
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE5cFxK
content-length
203864
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Sun, 09 Apr 2023 17:23:31 GMT
RE5cs7r
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
150 KB
150 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cs7r
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
335db86c2d75e5b2c180e83af2d674bd08bc4805b2a64b6e2267e130f0275b1c
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Tue, 28 Mar 2023 19:39:09 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
153174
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=335646
x-activityid
50908cee-8048-411f-aecd-2aa1a4447bb7
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE5cs7r
content-length
153174
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Tue, 11 Apr 2023 19:43:19 GMT
RE5cs7u
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
232 KB
233 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cs7u
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
bd130d609d87cbbaeab49920bf9d6c14d3db40e7d33f96cf61ba294d17cf423b
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Mon, 03 Apr 2023 08:17:28 GMT
x-resizerversion
1.0
x-source-length
237219
x-datacenter
eastap
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=424406
x-activityid
603fe82f-81ea-4b2b-b24b-f1492790a003
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE5cs7u
timing-allow-origin
*
content-length
237219
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Wed, 12 Apr 2023 20:22:39 GMT
MWF_SocialFacebook.svg
c.s-microsoft.com/en-us/CMSImages/
465 B
826 B
Image
General
Full URL
https://c.s-microsoft.com/en-us/CMSImages/MWF_SocialFacebook.svg?version=4e4ead0d-22b4-b456-e696-fcd8839ca33e
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:185::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
fd1d4dec1f814e1ea8638db1ae3cf427c43aa487615fcb6e8dce629609079838
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
content-encoding
gzip
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-length
333
etag
"zluxtN+qxTvPHl8vyFbwTg=="
x-sitemuse-origin
Azure
x-azure-ref
20230402T084210Z-6yfexwy1w924t147fg2pt8yxx4000000030000000000heen
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
vary
Accept-Encoding
access-control-allow-methods
GET,POST
cache-control
private, max-age=123217
access-control-allow-credentials
true
access-control-allow-origin
*
accept-ranges
bytes
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept
expires
Sun, 09 Apr 2023 08:42:50 GMT
MWF_SocialTwitter.svg
c.s-microsoft.com/en-us/CMSImages/
835 B
963 B
Image
General
Full URL
https://c.s-microsoft.com/en-us/CMSImages/MWF_SocialTwitter.svg?version=edd63f4a-402b-1fdf-eec8-7eacf75b2eef
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:185::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
674ab08b0861f79fbe6273d213ba4ee5575635344b52a666d23b42331f3fca9e
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
content-encoding
gzip
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-length
470
etag
"yptnIFCe9bd7Rxzu4Ruzqg=="
x-sitemuse-origin
Azure
x-azure-ref
20230403T030651Z-883f5yqnz50y5edbcrzy94100w00000003kg00000001pnbv
x-frame-options
SAMEORIGIN
content-type
image/svg+xml
vary
Accept-Encoding
access-control-allow-methods
GET,POST
cache-control
private, max-age=189490
access-control-allow-credentials
true
access-control-allow-origin
*
accept-ranges
bytes
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept
expires
Mon, 10 Apr 2023 03:07:23 GMT
a2-598841
www.microsoft.com.office.prod.marvell.myshn.net/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a...
134 KB
36 KB
Script
General
Full URL
https://www.microsoft.com.office.prod.marvell.myshn.net/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/3b-84517a/b0-07f293/1e-9d9d16/52-f0367f/94-1dce2c/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/a2-598841?ver=2.0&_cf=02242021_3231&iife=1
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.52.9.238 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-52-9-238.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2c2c0dcac160748dc96f1ccca3bd2b75ecdf36710a6e5bf153faae9bb3476dc9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

ms-operation-id
60219761897e2f4a95e944fc73e21611
Date
Fri, 07 Apr 2023 22:29:13 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
RT
X-S2
2023-04-04T19:12:45
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
fb7e6fce-300b-4e13-9acf-c125f8bb23dc
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCV1677ac82.0
Connection
keep-alive
ms-cv
CASMicrosoftCV1677ac82.0
Content-Length
35942
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 04 Apr 2023 19:12:45 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-03-10T08:58:24.0000000Z}
Vary
Accept-Encoding
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31265074
X-S1
2023-04-04T19:12:45
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
Timing-Allow-Origin
*
X-Robots-Tag
none
X-AppVersion
1.0.8468.43152
Expires
Wed, 03 Apr 2024 19:13:47 GMT
meversion
mem.gfx.ms/
29 KB
10 KB
Script
General
Full URL
https://mem.gfx.ms/meversion?partner=Windows&market=en-us&uhf=1
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
14b8eaccc20f66f96ae353626bd6ce028f4be06d1689ec8f36fd383a8d7bec79
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

x-ua-compatible
IE=edge
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 07 Apr 2023 22:29:13 GMT
x-azure-ref
0OZkwZAAAAAD6d+E0WkmPTo2L3cOBghT6VFlPMDFFREdFMjQxNgBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, no-transform, max-age=43200
expires
Sat, 08 Apr 2023 09:43:39 GMT
mwf-auto-init-main.var.min.js
mwf-service.akamaized.net/mwf/js/bundle/1.56.0/
361 KB
87 KB
Script
General
Full URL
https://mwf-service.akamaized.net/mwf/js/bundle/1.56.0/mwf-auto-init-main.var.min.js
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.62.106.67 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-62-106-67.deploy.static.akamaitechnologies.com
Software
Microsoft-IIS/10.0 /
Resource Hash
71119a7faa991b58a7ec32a3f2dd1dc83030e25f00ea41ba5e8652eb3f980150
Security Headers
Name Value
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

ms-operation-id
5822033ccc550143880059049317703d
date
Fri, 07 Apr 2023 22:29:13 GMT
content-encoding
gzip
x-s2
2022-10-29T10:56:50
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
e3efd066-4122-4177-9f00-56bc3d9c7e21
ms-cv
Lpn4Owfo7UaSHfT8.0
content-length
88159
x-xss-protection
1; mode=block
last-modified
Sat, 29 Oct 2022 10:56:49 GMT
server
Microsoft-IIS/10.0
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-10-14T01:18:56.0000000Z}
x-s1
2022-10-29T10:56:50
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=20350469
timing-allow-origin
*
x-appversion
1.0.8321.31168
expires
Wed, 29 Nov 2023 11:23:42 GMT
Globalscripts.js
www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/remote-resource-center/articles/scripts/
259 KB
73 KB
Script
General
Full URL
https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/remote-resource-center/articles/scripts/Globalscripts.js?v=1oMkCpCR9rDkRf4aoduo1iMDYwhjqe_ZWiyjZfPri8Y1
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.52.9.238 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-52-9-238.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
fcc1511dcfb38a28df82f0c3be830e43b0c9b3e82bbfd34ec8d906ce8f99089a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Date
Fri, 07 Apr 2023 22:29:13 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
X-RTag
RT
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCV1677b1ee.0
Connection
keep-alive
ms-cv
CASMicrosoftCV1677b1ee.0
Content-Length
73992
Last-Modified
Fri, 07 Apr 2023 10:34:42 GMT
Server
nginx
Vary
Accept-Encoding
Content-Type
text/javascript; charset=utf-8
Cache-Control
public, max-age=31493129
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
X-Robots-Tag
none
Expires
Sat, 06 Apr 2024 10:34:42 GMT
ip.json
api.company-target.com/api/v2/
3 KB
1 KB
XHR
General
Full URL
https://api.company-target.com/api/v2/ip.json?key=7D8lsDsuK7OQCqWFQDi6VqJjwaKomm62lkY5XEyw&referrer=&page=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&title=Experience%20the%20Power%20of%20Windows%2011%20OS%2C%20Computers%2C%20%26%20Apps%20%7C%20Microsoft
Requested by
Host:
URL: adobescripts.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.35.49.33 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-35-49-33.nrt20.r.cloudfront.net
Software
nginx /
Resource Hash
c184ed75da3de3a603b636608ed56d202ee74cb2a6bb4a3110ebb4e07c1e7318

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
identification-source
CACHE
content-encoding
gzip
via
1.1 51d604be742eb5ae4101b732c73a9dcc.cloudfront.net (CloudFront)
x-amz-cf-pop
NRT20-C1
x-cache
Miss from cloudfront
request-id
4bd85119-3cc4-4408-a07e-af83917bff80
pragma
no-cache
server
nginx
access-control-max-age
7200
access-control-allow-methods
GET, POST, OPTIONS
content-type
application/json;charset=utf-8
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
access-control-expose-headers
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
vary
Accept-Encoding, Origin
api-version
v2
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-amz-cf-id
snYxm2xrSGhIQT-QVgz69gG2GD_utirJq_mjcywK8eKRQsiy4qgEow==
expires
Thu, 06 Apr 2023 22:29:13 GMT
mwfmdl2-v3.54.woff
www.microsoft.com.office.prod.marvell.myshn.net/mwf/_h/v3.54/mwf.app/fonts/
26 KB
27 KB
Font
General
Full URL
https://www.microsoft.com.office.prod.marvell.myshn.net/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/51-0a6e40/74-888e54?ver=2.0&_cf=02242021_3231
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.52.9.238 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-52-9-238.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
22b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/51-0a6e40/74-888e54?ver=2.0&_cf=02242021_3231
Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

ms-operation-id
40ca085e65b38742bcd5f14f977a6bc5
Date
Fri, 07 Apr 2023 22:29:13 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
d965278c-cbd7-4df7-b4b5-cf12199498b5
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCVc4c036e2.0
Connection
keep-alive
ms-cv
CASMicrosoftCVc4c036e2.0
Content-Length
26288
X-XSS-Protection
1; mode=block
Last-Modified
Wed, 23 Mar 2022 16:33:53 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-03-11T06:22:44.0000000Z}
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/font-woff
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=16747887
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
X-Robots-Tag
none
X-AppVersion
1.0.8104.38482
Expires
Wed, 18 Oct 2023 18:40:40 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
Requested by
Host: mwf-service.akamaized.net
URL: https://mwf-service.akamaized.net/mwf/css/bundle/1.56.0/west-european/default/mwf-main.min.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:185::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://mwf-service.akamaized.net/
Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=108232
accept-ranges
bytes
content-length
29388
expires
Sun, 09 Apr 2023 04:33:05 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/
33 KB
34 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: mwf-service.akamaized.net
URL: https://mwf-service.akamaized.net/mwf/css/bundle/1.56.0/west-european/default/mwf-main.min.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:185::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://mwf-service.akamaized.net/
Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=508617
accept-ranges
bytes
content-length
34052
expires
Thu, 13 Apr 2023 19:46:10 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/Bold/
29 KB
30 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Bold/latest.woff2
Requested by
Host: mwf-service.akamaized.net
URL: https://mwf-service.akamaized.net/mwf/css/bundle/1.56.0/west-european/default/mwf-main.min.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:185::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
1232bbdbc5d205f3c5a40efa5ed92839c79e7879d5168445cc47645bb93f7d1b

Request headers

Referer
https://mwf-service.akamaized.net/
Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Fri, 10 Jan 2020 19:09:42 GMT
etag
"83cce83e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=378932
accept-ranges
bytes
content-length
30132
expires
Wed, 12 Apr 2023 07:44:45 GMT
ebb3fe78-ec2d-4256-88c2-a92fc2065e5b.mp4
eus-streaming-video-rt-microsoft-com.akamaized.net/6d46559e-5c24-4f4b-8cd1-9b24bc7f0d06/
3 MB
3 MB
Media
General
Full URL
https://eus-streaming-video-rt-microsoft-com.akamaized.net/6d46559e-5c24-4f4b-8cd1-9b24bc7f0d06/ebb3fe78-ec2d-4256-88c2-a92fc2065e5b.mp4
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.33.33.187 , United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-33-33-187.deploy.static.akamaitechnologies.com
Software
Microsoft-IIS/10.0 IISMS/6.0 /
Resource Hash
367d2bf0fd30aba718c82f7dba4649e119b904017a520357be4bd22afcbdbe18
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 07 Apr 2023 22:29:13 GMT
X-Content-Type-Options
nosniff
Last-Modified
Mon, 19 Sep 2022 07:16:05 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
ETag
"0x8DA9A0ED138D664"
Content-Type
video/mp4
Access-Control-Allow-Origin
*
Content-Range
bytes 0-3336343/3336344
Cache-Control
max-age=456125
Connection
keep-alive
Alt-Svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
Content-Length
3336344
2969dd92-fc58-4b5f-9638-895c8b3d8e37.mp4
eus-streaming-video-rt-microsoft-com.akamaized.net/69b75277-d0b1-4289-9ce8-54c29422f1c3/
3 MB
3 MB
Media
General
Full URL
https://eus-streaming-video-rt-microsoft-com.akamaized.net/69b75277-d0b1-4289-9ce8-54c29422f1c3/2969dd92-fc58-4b5f-9638-895c8b3d8e37.mp4
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.33.33.187 , United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-33-33-187.deploy.static.akamaitechnologies.com
Software
Microsoft-IIS/10.0 IISMS/6.0 /
Resource Hash
0240009edc0c14da83d6b054cdd32eecbbe646c56bc48ea7d2ada2d4bff601ff
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 07 Apr 2023 22:29:13 GMT
X-Content-Type-Options
nosniff
Last-Modified
Mon, 19 Sep 2022 07:16:19 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
ETag
"0x8DA9A0ED92E642B"
Content-Type
video/mp4
Access-Control-Allow-Origin
*
Content-Range
bytes 0-3321164/3321165
Cache-Control
max-age=456342
Connection
keep-alive
Alt-Svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
Content-Length
3321165
delivery
target.microsoft.com/rest/v1/
366 B
876 B
XHR
General
Full URL
https://target.microsoft.com/rest/v1/delivery?client=microsoftmscompoc&sessionId=f660c0e29ce4414282d52d123bee35e7&version=2.9.0
Requested by
Host:
URL: adobescripts.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.69.248.144 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-69-248-144.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
9ab6bf609af22a7c1cf8f81143f9cc33d78272ddf56b7eeba033462919bca369
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
Content-Type
text/plain

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
referrer-policy
strict-origin-when-cross-origin
strict-transport-security
max-age=31536000; includeSubDomains
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
x-content-type-options
nosniff
vary
origin,access-control-request-method,access-control-request-headers,accept-encoding
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
access-control-allow-credentials
true
timing-allow-origin
*
x-xss-protection
1; mode=block
x-request-id
bf9b25d61e4133e97015b73f73bc2630
ms.shared.analytics.mectrl-3.2.6.gbl.min.js
js.monitor.azure.com/scripts/c/
88 KB
34 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.6.gbl.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=Windows&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7d145b10d4a03fc22a08b2228f403779414c838430ce718ba52fb23e15837e55

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:13 GMT
content-encoding
br
x-ms-meta-jssdkver
3.2.6
last-modified
Thu, 18 Aug 2022 21:40:45 GMT
content-md5
RlzwH95FOkmm6gksZWAC+w==
etag
0x8DA81624EF9033C
x-azure-ref
0OpkwZAAAAABgclPUjmZfSK0EwXTo2tIpVFlPMDFFREdFMjQxNwBmMWNhNzNkNC04ODgzLTRjYWYtYWJkYy1mZTJkNTY3YWZiOTY=
x-cache
TCP_HIT
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
202e5e86-901e-0023-166e-6674be000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000, immutable, no-transform
x-ms-version
2009-09-19
RC83b7a400232d4cd292486333cb01f280-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
9 KB
2 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC83b7a400232d4cd292486333cb01f280-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
9ef088bbcedcfeca485b6d4033966cb19be13480c890efe3096328e9617fa4fc

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
1994
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC46f4f5e3b4934df29bde32e06707e1a6-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
36 KB
8 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC46f4f5e3b4934df29bde32e06707e1a6-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
afd7d5b04e87f485fb17ef94978b069938b602f1fa9e347d320c3e06d6a2825a

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
7771
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC66dc53c9365d406e8da085eb566c7f39-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
10 KB
3 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC66dc53c9365d406e8da085eb566c7f39-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
301e56f971cae571e6fb2a41cd53a3e828033aa4f6d263e7eba26419327e39a4

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
2364
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC545fc26b68ee470daf57f6f8819e1967-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
9 KB
3 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC545fc26b68ee470daf57f6f8819e1967-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
9e7aae06680246109209a6a73913b5dba09101d3ba27a4bbbeceb0cfcd0d9f3a

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
2704
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC72738abe69c84c83a7222d5f5d04f729-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
6 KB
3 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC72738abe69c84c83a7222d5f5d04f729-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
e9c676a754eff46224ce739fc1d1d21896842600808358f61178731a87d38b09

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
2344
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC763fa4cd2e3f4366b114c9c5d30dd07e-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
1 KB
912 B
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC763fa4cd2e3f4366b114c9c5d30dd07e-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
843b83724ed0049d93aa2248b6f4e9ede417cb4655118781311de2184c39a7f7

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
623
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC551ca69249b94ad2aadbe65cbf9ba75f-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
2 KB
1 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC551ca69249b94ad2aadbe65cbf9ba75f-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
5c3f22ffb0f783e398b8994823d87d36196b2b08fd19638e3402e8c5f41881d4

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
831
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC1d065300e1ff498ea9c555eb1a46c502-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
6 KB
2 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC1d065300e1ff498ea9c555eb1a46c502-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
969ce303a360bec650064c90e52bab88fae6b42eb426a97ca6a87f34701062f0

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
1781
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC8c957989c33d47e7a8ba18f7ec8dd936-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
501 B
588 B
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC8c957989c33d47e7a8ba18f7ec8dd936-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
bef135eced8d40b0c5566d2dabee4ed3e19a6d6970e2ad11dd28f4f294b04aae

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
300
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC21a8dcfd9a154d308a058379fd5a0728-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
512 B
580 B
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC21a8dcfd9a154d308a058379fd5a0728-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
5bd10d83f0bd622a63b60ee418b639b6ac91d6ab85f8835a1a27b295ee1361f2

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
292
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC38cf5efe8a734e838ebaec9af35d9efc-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
497 B
582 B
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC38cf5efe8a734e838ebaec9af35d9efc-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
4179438946fe73eb693eaef20e99d244eb2d7a004dee1ade7f67f45f9c4f7682

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
293
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC6b9887fdfbc84227a1e6e744ddcc914e-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
3 KB
2 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC6b9887fdfbc84227a1e6e744ddcc914e-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
248938a285e274f98bfd9c111bbcbe99ef978d15cccfa1069bf5faafc3b3378d

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
1250
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC0f59b559939e43df965f65bdaafa1b3e-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
636 B
678 B
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC0f59b559939e43df965f65bdaafa1b3e-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
7da928869bad4f58bc9ac7f7aa72b0f2544da8bac94a1554720fc199b4d2d76b

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
389
expires
Fri, 07 Apr 2023 23:29:14 GMT
RC719fca38d7b34d53b47cd51f8087572e-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
2 KB
1 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RC719fca38d7b34d53b47cd51f8087572e-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
ab8d24eaea5fcec968149325e6aa4dfdf24561999da2c1fd2870e8de7b4b14c9

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
931
expires
Fri, 07 Apr 2023 23:29:14 GMT
RCfdee40179dac484d9fa063dcfa9e93ed-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/
994 B
885 B
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/b0a7e56a4b1b/RCfdee40179dac484d9fa063dcfa9e93ed-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9a6::1e80 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6dc96e6baca9c9af797a1d2dd531231c549c90eed2dbd66cd64bc0df425519f0

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 30 Mar 2023 07:05:56 GMT
server
AkamaiNetStorage
etag
"98ce4af336f75d7e0322d08a744054cb:1680159956.493689"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.prod.marvell.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
596
expires
Fri, 07 Apr 2023 23:29:14 GMT
ActiveOffers.json
offertoolproduction.azureedge.net.office.prod.marvell.myshn.net/windowsoffers/
12 KB
13 KB
XHR
General
Full URL
https://offertoolproduction.azureedge.net.office.prod.marvell.myshn.net/windowsoffers/ActiveOffers.json
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/remote-resource-center/articles/scripts/Globalscripts.js?v=1oMkCpCR9rDkRf4aoduo1iMDYwhjqe_ZWiyjZfPri8Y1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.183.76.102 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-183-76-102.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
27707c9b348b3bd408d1d7e17fd6c3e3441ae49773b9189b1cf10c248d0f7ab1

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 07 Apr 2023 22:29:14 GMT
Content-MD5
g5IwR9RwSilDbmw4T63Z/Q==
Age
30
x-ms-server-encrypted
true
X-Cache
HIT
Connection
keep-alive
Content-Length
12171
x-ms-lease-state
available
x-ms-lease-status
unlocked
x-ms-creation-time
Mon, 11 Nov 2019 07:39:28 GMT
Last-Modified
Fri, 07 Apr 2023 22:18:11 GMT
Server
nginx
x-ms-error-code
ConditionNotMet
Etag
"0x8DB37B5F99A3800"
Access-Control-Allow-Methods
*
Content-Type
application/octet-stream
Access-Control-Allow-Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
x-ms-request-id
37406912-a01e-0158-12a0-69afc0000000
Access-Control-Expose-Headers
*
Cache-Control
max-age=900
Access-Control-Allow-Credentials
true
x-ms-version
2021-06-08
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
Accept-Ranges
bytes
X-Robots-Tag
none
Access-Control-Allow-Headers
*
Expires
Fri, 07 Apr 2023 22:44:14 GMT
ms.jsll-3.2.6.gbl.min.js
js.monitor.azure.com/scripts/c/
178 KB
76 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/c/ms.jsll-3.2.6.gbl.min.js
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
298e21f709b6b86e70c700a24f4f38481a96e1993d422b2710744abfe37f2a90

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
br
x-ms-meta-jssdkver
3.2.6
last-modified
Thu, 18 Aug 2022 21:40:45 GMT
vary
Accept-Encoding
x-azure-ref
20230407T222914Z-uewcdefnr17yt4w8fukp80cwzc00000001zg00000000810m
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
90ec5f25-501e-006b-7eae-68ffbe000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000, immutable, no-transform
x-cache
TCP_HIT
x-ms-version
2009-09-19
oct.js
static.ads-twitter.com/
56 KB
15 KB
Script
General
Full URL
https://static.ads-twitter.com/oct.js
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
151.101.108.157 Tokyo, Japan, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
cf7fcc9f75c8717897bfaef72f303fab423ce1b70c98512aeb3677e4af988dee

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
last-modified
Thu, 27 Oct 2022 18:30:18 GMT
etag
"32ad004436155ec972bc50e6238b5b67+gzip+gzip"
vary
Accept-Encoding,Host
x-cache
HIT, HIT
content-type
application/javascript; charset=utf-8
p3p
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
x-tw-cdn
FT
cache-control
no-cache
accept-ranges
bytes
content-length
15375
x-served-by
cache-iad-kjyo7100028-IAD, cache-tyo11950-TYO
pre_broker.js
www.microsoft.com/library/svy/
0
366 B
Script
General
Full URL
https://www.microsoft.com/library/svy/pre_broker.js
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:988::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
content-md5
1B2M2Y8AsgTpgAmY7PhCfg==
x-rtag
RT
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVbbede4ba.0
ms-cv
CASMicrosoftCVbbede4ba.0
content-length
20
last-modified
Wed, 15 Mar 2023 20:51:47 GMT
etag
"0x8DB25971813AB05"
vary
Accept-Encoding
content-type
application/javascript
x-ms-request-id
f646606f-c01e-00a0-7177-5a48f4000000
cache-control
max-age=53545
x-ms-version
2018-03-28
accept-ranges
bytes
insight.min.js
snap.licdn.com/li.lms-analytics/
13 KB
5 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:14::17dc:5494 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f56ccb2db87aacedd9415232e40f80bff9939703df2f9c3f9ec8a092e545349f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 10 Jan 2023 17:22:56 GMT
x-cdn
AKAM
vary
Accept-Encoding
content-type
application/x-javascript;charset=utf-8
cache-control
max-age=21531
accept-ranges
bytes
content-length
4777
3j9k6rpcy1
www.clarity.ms/tag/
680 B
915 B
Script
General
Full URL
https://www.clarity.ms/tag/3j9k6rpcy1
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ff90d08f9af936c858534c81f614ce3723699dfcdba85c7d58cb9ef25fc45dc6

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

request-context
appId=cid-v1:3f60b293-70d6-4805-b0bb-3484f0a73bf0
date
Fri, 07 Apr 2023 22:29:14 GMT
cache-control
no-cache, no-store
expires
-1
x-azure-ref
20230407T222914Z-uewcdefnr17yt4w8fukp80cwzc0000000200000000005dwm
x-cache
CONFIG_NOCACHE
content-type
application/x-javascript
fbevents.js
connect.facebook.net/en_US/
107 KB
28 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00f:8:face:b00c:0:1 Tokyo, Japan, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
dbf060c555e91a539d9cb849f4aa0c656db9b0a1da32c99aafb12d7c508c6849
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Fri, 07 Apr 2023 22:29:14 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
27909
x-fb-rlafr
0
x-xss-protection
0
pragma
public
x-fb-debug
tDFEynp6M59gNY4rWMkwCuZdTaywBsxRaLldX+iTQcZ+nEkd55dl8EVhy5EYbcdUvVZEzq9JizrFf9kIeRnrqQ==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-fb-trip-id
382461245
cross-origin-opener-policy
same-origin-allow-popups
vary
Accept-Encoding
report-to
{"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
cache-control
public, max-age=1200
expires
Sat, 01 Jan 2000 00:00:00 GMT
bat.js
bat.bing.com/
40 KB
12 KB
Script
General
Full URL
https://bat.bing.com/bat.js
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a2137ebfe2b9ff55e1f280dbb1eef301290c50db609c5d6a0494ae8f3c98c253
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
date
Fri, 07 Apr 2023 22:29:14 GMT
last-modified
Thu, 16 Feb 2023 18:31:53 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 4E49C82D51C844C885BC8766775131B3 Ref B: TYAEDGE0710 Ref C: 2023-04-07T22:29:14Z
etag
"8072cff03442d91:0"
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript
cache-control
private,max-age=1800
accept-ranges
bytes
content-length
11894
adsct
t.co/i/
43 B
377 B
Image
General
Full URL
https://t.co/i/adsct?bci=1&eci=1&event_id=622e036d-dac7-469d-8f0b-864015d778d3&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=91427b29-9de4-4ddd-898f-059b058e0487&tw_document_href=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvkh8&type=javascript&version=2.3.29
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.197 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_m /
Resource Hash
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
Security Headers
Name Value
Strict-Transport-Security max-age=0

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

x-response-time
96
date
Fri, 07 Apr 2023 22:29:14 GMT
strict-transport-security
max-age=0
server
tsa_m
content-type
image/gif;charset=utf-8
x-transaction-id
3b2461e4cd1f5e50
cache-control
no-cache, no-store, max-age=0
perf
7626143928
x-connection-hash
710a9be2d1a8d8719ecca717e20d2af8b597ce414eb49b63d14920ffcc52f2bc
content-length
43
adsct
analytics.twitter.com/i/
43 B
395 B
Image
General
Full URL
https://analytics.twitter.com/i/adsct?bci=1&eci=1&event_id=622e036d-dac7-469d-8f0b-864015d778d3&integration=advertiser&p_id=Twitter&p_user_id=0&pl_id=91427b29-9de4-4ddd-898f-059b058e0487&tw_document_href=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&tw_iframe_status=0&tw_order_quantity=0&tw_sale_amount=0&txn_id=nvkh8&type=javascript&version=2.3.29
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.3 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_m /
Resource Hash
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
Security Headers
Name Value
Strict-Transport-Security max-age=631138519

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

x-response-time
108
date
Fri, 07 Apr 2023 22:29:14 GMT
strict-transport-security
max-age=631138519
server
tsa_m
content-type
image/gif;charset=utf-8
x-transaction-id
b27533e07c084af0
cache-control
no-cache, no-store, max-age=0
perf
7626143928
x-connection-hash
9d435a619da8adbdbdfaa1134148cf76350e5b59b1cbab4a602ead7fa58793e6
content-length
43
1770559986549030
connect.facebook.net/signals/config/
382 KB
108 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/1770559986549030?v=2.9.100&r=stable
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f00f:8:face:b00c:0:1 Tokyo, Japan, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
48915e955640b36a40db037e587013bdcbe8c4dfb54dbc0545c0dbbf42f55250
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Fri, 07 Apr 2023 22:29:14 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
110835
x-fb-rlafr
0
x-xss-protection
0
pragma
public
x-fb-debug
gDKe6gKVE1sDodzDPJCQM7Hi52RNDMkybQ+mULnu38c6qTdXIWslo9KExTKSELdLWwLuDhUWBlJ6nGhIcNjC2g==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
x-fb-trip-id
382461245
cross-origin-opener-policy
same-origin-allow-popups
vary
Accept-Encoding
report-to
{"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
expires
Sat, 01 Jan 2000 00:00:00 GMT
/
www.facebook.com/tr/
0
185 B
Image
General
Full URL
https://www.facebook.com/tr/?id=1770559986549030&ev=PageView&dl=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&rl=&if=false&ts=1680906554426&sw=1600&sh=1200&v=2.9.100&r=stable&ec=0&o=29&cs_est=true&fbp=fb.1.1680906554425.531561090&it=1680906554387&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f10f:83:face:b00c:0:25de Tokyo, Japan, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Fri, 07 Apr 2023 22:29:14 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
/
www.facebook.com/tr/
0
31 B
Image
General
Full URL
https://www.facebook.com/tr/?id=1770559986549030&ev=ViewContent&dl=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&rl=&if=false&ts=1680906554427&cd[content_name]=homepage&cd[market_name]=&cd[lang_locale]=windows&sw=1600&sh=1200&v=2.9.100&r=stable&ec=1&o=29&fbp=fb.1.1680906554425.531561090&it=1680906554387&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f10f:83:face:b00c:0:25de Tokyo, Japan, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Fri, 07 Apr 2023 22:29:14 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
355008882.js
bat.bing.com/p/action/
4 KB
2 KB
Script
General
Full URL
https://bat.bing.com/p/action/355008882.js
Requested by
Host: bat.bing.com
URL: https://bat.bing.com/bat.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
1e59c504240dca55306e65601aefab4fcb37206de356635fc46949b0b6d03a0f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
content-encoding
gzip
date
Fri, 07 Apr 2023 22:29:14 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 94DAD16C323646DE91068B414ABD9A75 Ref B: TYAEDGE0710 Ref C: 2023-04-07T22:29:14Z
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
content-type
application/javascript; charset=utf-8
cache-control
private,max-age=60
content-length
1497
0
bat.bing.com/action/
0
359 B
Image
General
Full URL
https://bat.bing.com/action/0?ti=355008882&Ver=2&mid=0e1347a1-8b3f-4d5a-bb9b-34ff8b640481&sid=a047bd10d59311ed84e26fbcd6fe0d4a&vid=a047c540d59311ed9c06db25b3908e1b&vids=1&msclkid=N&pi=1200101525&lg=en-US&sw=1600&sh=1200&sc=24&tl=Experience%20the%20Power%20of%20Windows%2011%20OS,%20Computers,%20%26%20Apps%20%7C%20Microsoft&kw=windows%2011,%20windows,%20windows%2011%20os,%20windows%2011%20operating%20system&p=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&r=&lt=3558&evt=pageLoad&sv=1&rn=569173
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:c11::200 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Fri, 07 Apr 2023 22:29:14 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 39BBB32E1D314A519A362356153E9E09 Ref B: TYAEDGE0710 Ref C: 2023-04-07T22:29:14Z
x-cache
CONFIG_NOCACHE
access-control-allow-origin
*
cache-control
no-cache, must-revalidate
expires
Fri, 01 Jan 1990 00:00:00 GMT
355008882
www.clarity.ms/tag/uet/
803 B
1 KB
Script
General
Full URL
https://www.clarity.ms/tag/uet/355008882
Requested by
Host: bat.bing.com
URL: https://bat.bing.com/p/action/355008882.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b96ae6df165037c75a4d2aec93fa08525d9afd29cc321051198d12f37dcd7c24

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

request-context
appId=cid-v1:3f60b293-70d6-4805-b0bb-3484f0a73bf0
date
Fri, 07 Apr 2023 22:29:14 GMT
cache-control
no-cache, no-store
expires
-1
x-azure-ref
20230407T222914Z-uewcdefnr17yt4w8fukp80cwzc0000000200000000005dwx
x-cache
CONFIG_NOCACHE
content-type
application/x-javascript
clarity.js
www.clarity.ms/eus-c-sc/s/0.7.6/
56 KB
23 KB
Script
General
Full URL
https://www.clarity.ms/eus-c-sc/s/0.7.6/clarity.js
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/tag/3j9k6rpcy1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e63cf738c3a577e286765aaa9de59ed4300f6bf8b5d34773d131afd3da456b9c

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
br
last-modified
Wed, 01 Jun 2022 12:22:22 GMT
etag
W/"1d96821c573d68a"
vary
Accept-Encoding
x-azure-ref
20230407T222914Z-uewcdefnr17yt4w8fukp80cwzc0000000200000000005dx2
content-type
application/javascript;charset=utf-8
x-cache
TCP_HIT
cache-control
public, max-age=86400
request-context
appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
broker.js
www.microsoft.com/library/svy/
17 KB
5 KB
Script
General
Full URL
https://www.microsoft.com/library/svy/broker.js
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:988::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
c8bd93fe9370530899e0456e64f553f47eba4cc7c87f0b06d936b77ff7eb76fb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
content-md5
u03iTQmJV4i6fUMa4x8hRQ==
x-rtag
RT
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVbbede4dd.0
ms-cv
CASMicrosoftCVbbede4dd.0
content-length
5260
last-modified
Thu, 06 Apr 2023 16:41:17 GMT
etag
"0x8DB36BDBE9CEE10"
vary
Accept-Encoding
content-type
application/javascript
x-ms-request-id
d885f5d5-701e-0023-14ce-685696000000
cache-control
max-age=514645
x-ms-version
2018-03-28
accept-ranges
bytes
token
cdn.linkedin.oribi.io/partner/7850/domain/microsoft.com.office.prod.marvell.myshn.net/
36 B
370 B
XHR
General
Full URL
https://cdn.linkedin.oribi.io/partner/7850/domain/microsoft.com.office.prod.marvell.myshn.net/token
Requested by
Host: snap.licdn.com
URL: https://snap.licdn.com/li.lms-analytics/insight.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:20c4:f600:2:53b2:240:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
/
Resource Hash
7b1eaaaf180a13c29b6dddc3b0ae23333b4397e0f3c065b4c86da2f2530a5f89

Request headers

Accept
*
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
via
1.1 8c5564f2d3158727f5b3d2864116f70c.cloudfront.net (CloudFront)
x-amz-cf-pop
NRT57-C2
vary
accept-encoding
x-cache
Miss from cloudfront
content-type
application/json
access-control-allow-origin
*
cache-control
public, max-age=3600
x-amz-cf-id
w8p2S3QzIZvTsbwPxi6J5mu-8Z-2l5nC49TgUmaScTZkWDQC6MyWfQ==
collect
px4.ads.linkedin.com/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1680906554574&url=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1680906554574&url=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D7850%26time%3D1680906554574%26url%3Dhttps%253A%252F%252Fwww.microsoft.com.office....
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1680906554574&url=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true&liSync=true
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1680906554574&url=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true&liSync=true&e_ipv...
0
487 B
Image
General
Full URL
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1680906554574&url=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true&liSync=true&e_ipv6=AQK_DaMo1R4UdgAAAYdd1o7WNtAHPUXBqf0U2aZy9v7N_YnTfklMz31Q_yKD2X4Fh0Li-w
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/
Protocol
H2
Server
13.107.42.14 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
x-li-pop
afd-prod-ltx1-x
x-msedge-ref
Ref A: BF312D1B6FA6403BA07E6B5001FD6BF6 Ref B: TYAEDGE0410 Ref C: 2023-04-07T22:29:15Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
content-type
application/javascript
x-li-fabric
prod-ltx1
x-li-proto
http/2
content-length
0
x-li-uuid
AAX4xo4gPLNN89THuRRvtw==

Redirect headers

date
Fri, 07 Apr 2023 22:29:14 GMT
x-li-pop
afd-prod-ltx1-x
x-msedge-ref
Ref A: A18924E0433549C8BD047F5D2F36C97A Ref B: TYAEDGE0712 Ref C: 2023-04-07T22:29:15Z
linkedin-action
1
x-cache
CONFIG_NOCACHE
x-li-fabric
prod-ltx1
location
https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1680906554574&url=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true&liSync=true&e_ipv6=AQK_DaMo1R4UdgAAAYdd1o7WNtAHPUXBqf0U2aZy9v7N_YnTfklMz31Q_yKD2X4Fh0Li-w
x-li-proto
http/2
content-length
0
x-li-uuid
AAX4xo4d5Fvobw45k6wFLA==
broker-config.js
www.microsoft.com/library/svy/
9 KB
3 KB
Script
General
Full URL
https://www.microsoft.com/library/svy/broker-config.js?1680906554605
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/library/svy/broker.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:988::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
37374d01f66c19702d537391c3e71660aa11e9eabf1a61186af1d47f4e6df8c0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:14 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
content-md5
GaocQGg8lrWS7Ib4CSEq9A==
x-rtag
RT
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVbbede504.0
ms-cv
CASMicrosoftCVbbede504.0
content-length
2614
last-modified
Thu, 06 Apr 2023 16:41:18 GMT
etag
"0x8DB36BDBEC6DE01"
vary
Accept-Encoding
content-type
application/javascript
x-ms-request-id
63023027-601e-002f-1aa0-69c19e000000
cache-control
max-age=604765
x-ms-version
2018-03-28
accept-ranges
bytes
collect
s.clarity.ms/
0
327 B
XHR
General
Full URL
https://s.clarity.ms/collect
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/eus-c-sc/s/0.7.6/clarity.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.96.124.68 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
application/x-clarity-gzip
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Access-Control-Allow-Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Date
Fri, 07 Apr 2023 22:29:15 GMT
Access-Control-Allow-Credentials
true
Server
nginx/1.18.0 (Ubuntu)
Connection
keep-alive
Vary
Origin
Request-Context
appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
meBoot.min.js
mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/
177 KB
33 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/meBoot.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=Windows&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
fa334c1e3766c50298f83ee32aed20fcd0978230350837dc7cb9115d096a7167
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 07 Apr 2023 22:29:13 GMT
last-modified
Wed, 29 Mar 2023 19:24:18 GMT
etag
"1d962aebaac36e7"
x-azure-ref
0OpkwZAAAAAB7Gw4KdP5sQp0wv2fC6vbbVFlPMDFFREdFMjQxMwBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
truncated
/
358 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf-8
c.gif
c.clarity.ms/
Redirect Chain
  • https://c.clarity.ms/c.gif
  • https://c.bing.com/c.gif?ctsa=mr&CtsSyncId=966CA18893684BC28C6F25ADD0516CC0&RedC=c.clarity.ms&MXFR=1630B4E671BE67DD01E2A60A75BE6991
  • https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=966CA18893684BC28C6F25ADD0516CC0&MUID=1DFE6312354C6ED52C6371FE34A66FD9
42 B
443 B
Image
General
Full URL
https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=966CA18893684BC28C6F25ADD0516CC0&MUID=1DFE6312354C6ED52C6371FE34A66FD9
Protocol
H2
Server
20.205.115.81 Central, Hong Kong, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 07 Apr 2023 22:29:14 GMT
last-modified
Thu, 06 Apr 2023 00:02:10 GMT
server
Microsoft-IIS/10.0
etag
"b9f81491b68d91:0"
x-powered-by
ASP.NET
content-type
image/gif
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
cache-control
private, no-cache, proxy-revalidate, no-store
accept-ranges
bytes
content-length
42

Redirect headers

pragma
no-cache
date
Fri, 07 Apr 2023 22:29:15 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 367EA11FE2B04C4F997B43AAE6188A1B Ref B: TYAEDGE0710 Ref C: 2023-04-07T22:29:15Z
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
location
https://c.clarity.ms/c.gif?ctsa=mr&CtsSyncId=966CA18893684BC28C6F25ADD0516CC0&MUID=1DFE6312354C6ED52C6371FE34A66FD9
cache-control
private, no-cache, proxy-revalidate, no-store
content-length
0
me.srf
login.live.com.office.prod.marvell.myshn.net/ Frame 2EE2
13 KB
6 KB
Document
General
Full URL
https://login.live.com.office.prod.marvell.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net&uaid=c0057094-f1cf-415e-b239-a42b04b9d7e6&partnerId=windows
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/meBoot.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.183.76.102 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-183-76-102.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
986a26bc78e4bea322403e31867604dc94d792d22933e5a7031643c5bc258b78
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
5059
Content-Type
text/html; charset=utf-8
Date
Fri, 07 Apr 2023 22:29:15 GMT
Expires
Fri, 07 Apr 2023 22:28:15 GMT
Link
<https://logincdn.msftauth.net.office.prod.marvell.myshn.net>; rel=preconnect; crossorigin
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BY1PEPF0000416B V: 0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
X-XSS-Protection
1; mode=block
x-ms-request-id
ccb31722-14ec-4a9d-acdc-837a25045aa7
x-ms-route-info
R3_BAY
meCore.min.js
mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/
98 KB
16 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/meCore.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=Windows&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a5268a183f2a091d2d17773997e89a25fc45cbd60e586edf61f544fb85d6f6a8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 07 Apr 2023 22:29:14 GMT
last-modified
Wed, 29 Mar 2023 19:24:26 GMT
etag
"1d962aebf7220a1"
x-azure-ref
0O5kwZAAAAADC4ZxPv5ZUQLkthZVbBpFUVFlPMDFFREdFMjQxMwBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
event
mscom.demdex.net/
2 B
871 B
XHR
General
Full URL
https://mscom.demdex.net/event?_ts=1680906555369
Requested by
Host:
URL: adobescripts.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.76.91.218 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-35-76-91-218.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

DCS
dcs-prod-tyo3-2-v043-0ac48b3d0.edge-tyo3.demdex.com 0 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-TID
PBBEfmkdQkc=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Content-Type
application/json;charset=utf-8
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
28
Expires
Thu, 01 Jan 1970 00:00:00 UTC
/
browser.events.data.microsoft.com/OneCollector/1.0/
59 B
591 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.jsll-3.2.6.gbl.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.42.73.26 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
443a90baf04def70862b0823078ec78d01cbb47f65b3982e95022c87e12025c3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1680906555405
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
apikey
091b09f6719a44caafa8f67af5cc2cf2-f5ef590a-45aa-459d-8c97-fd5edc95d0b6-7019
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 07 Apr 2023 22:29:16 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
59
c.gif
c1.microsoft.com/
Redirect Chain
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t=
  • https://c.bing.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=68040B63625D4183AAFE7D7F9E8165C8&RedC=c1.microsoft.com&MXFR=134B337925ED662101FB219521ED604C
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=68040B63625D4183AAFE7D7F9E8165C8&MUID=1DFE6312354C6ED52C6371FE34A66FD9
42 B
554 B
Image
General
Full URL
https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=68040B63625D4183AAFE7D7F9E8165C8&MUID=1DFE6312354C6ED52C6371FE34A66FD9
Protocol
H2
Server
20.205.115.81 Central, Hong Kong, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 07 Apr 2023 22:29:15 GMT
last-modified
Thu, 06 Apr 2023 00:02:10 GMT
server
Microsoft-IIS/10.0
etag
"b9f81491b68d91:0"
x-powered-by
ASP.NET
content-type
image/gif
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
cache-control
private, no-cache, proxy-revalidate, no-store
accept-ranges
bytes
content-length
42

Redirect headers

pragma
no-cache
date
Fri, 07 Apr 2023 22:29:15 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 209BA2492E0643AEBDA5F8E571561923 Ref B: TYAEDGE0710 Ref C: 2023-04-07T22:29:15Z
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
location
https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=68040B63625D4183AAFE7D7F9E8165C8&MUID=1DFE6312354C6ED52C6371FE34A66FD9
cache-control
private, no-cache, proxy-revalidate, no-store
content-length
0
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.42.73.26 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 07 Apr 2023 22:29:15 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
collect
s.clarity.ms/
0
327 B
XHR
General
Full URL
https://s.clarity.ms/collect
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/eus-c-sc/s/0.7.6/clarity.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
23.96.124.68 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
nginx/1.18.0 (Ubuntu) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
application/x-clarity-gzip
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Access-Control-Allow-Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Date
Fri, 07 Apr 2023 22:29:15 GMT
Access-Control-Allow-Credentials
true
Server
nginx/1.18.0 (Ubuntu)
Connection
keep-alive
Vary
Origin
Request-Context
appId=cid-v1:b1d896b3-bec7-448b-b764-240152e813e8
MeControl_LYdEsDAvguH3z-iaooTqQQ2.js
logincdn.msftauth.net.office.prod.marvell.myshn.net/16.000/content/js/ Frame 2EE2
17 KB
7 KB
Script
General
Full URL
https://logincdn.msftauth.net.office.prod.marvell.myshn.net/16.000/content/js/MeControl_LYdEsDAvguH3z-iaooTqQQ2.js
Requested by
Host: login.live.com.office.prod.marvell.myshn.net
URL: https://login.live.com.office.prod.marvell.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net&uaid=c0057094-f1cf-415e-b239-a42b04b9d7e6&partnerId=windows
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.183.76.102 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-183-76-102.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e26590ae930cd742866f8ad0d1e2901a3311881cf0093af0433fc7b54d75eb88

Request headers

Referer
https://login.live.com.office.prod.marvell.myshn.net/
Origin
https://login.live.com.office.prod.marvell.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 07 Apr 2023 22:29:16 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
00aMpZAAAAAAvGy2TnWctSZWaj7sG1Rv9U0pDRURHRTA1MTIAZGI2NjJmZTMtZjQzOC00M2MyLWEyOWYtZTY1OTBjNGY1ZTUx
Content-MD5
i0Xx5nsPOrYeh5MHBBdN2A==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
6056
x-ms-lease-status
unlocked
Last-Modified
Fri, 10 Mar 2023 06:13:10 GMT
Server
nginx
ETag
0x8DB212E86637889
X-Azure-Ref
0PJkwZAAAAAAQk7cDBF8SSZwYX0DNa4yfU0pDRURHRTAzMDkAZGI2NjJmZTMtZjQzOC00M2MyLWEyOWYtZTY1OTBjNGY1ZTUx
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ccf6146a-101e-0062-6c94-632355000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=21, BuildDate=2023-02-27 11:01
X-Robots-Tag
none
mecache
mem.gfx.ms/me/ Frame 6987
739 B
1 KB
Document
General
Full URL
https://mem.gfx.ms/me/mecache?partner=windows&wreply=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.23082.2/en-US/meBoot.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:4e:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c39ff531b6ee9ca894eb536e54eb8ceb3a5d77b1f0b75e6dfd13d6d0e1ed06d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

cache-control
public, no-transform, max-age=7200
content-length
739
content-type
text/html; charset=utf-8
date
Fri, 07 Apr 2023 22:29:16 GMT
expires
Sat, 08 Apr 2023 00:29:16 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-azure-ref
0PJkwZAAAAAB+2Tdtjt+zQqVpTPXtV1wuVFlPMDFFREdFMjQxNgBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
x-cache
TCP_MISS
x-content-type-options
nosniff
x-ua-compatible
IE=edge
/
browser.events.data.microsoft.com/OneCollector/1.0/
57 B
589 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.jsll-3.2.6.gbl.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.42.73.26 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1680906556869
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
apikey
091b09f6719a44caafa8f67af5cc2cf2-f5ef590a-45aa-459d-8c97-fd5edc95d0b6-7019
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 07 Apr 2023 22:29:17 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
57
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.42.73.26 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 07 Apr 2023 22:29:15 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
RE5cFxK
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
199 KB
200 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE5cFxK
Requested by
Host: www.microsoft.com.office.prod.marvell.myshn.net
URL: https://www.microsoft.com.office.prod.marvell.myshn.net/en-us/windows/remote-resource-center/articles/scripts/Globalscripts.js?v=1oMkCpCR9rDkRf4aoduo1iMDYwhjqe_ZWiyjZfPri8Y1
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
a972922f1141f3a3fdb597812ba77fa0e990e1a7c5ca0b3a32683d41875893f0
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

date
Fri, 07 Apr 2023 22:29:17 GMT
last-modified
Fri, 31 Mar 2023 05:20:16 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
203864
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=154454
x-activityid
c5515782-961c-47cc-be30-cad9b42f5ad1
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE5cFxK
content-length
203864
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Sun, 09 Apr 2023 17:23:31 GMT
/
browser.events.data.microsoft.com/OneCollector/1.0/
57 B
589 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.jsll-3.2.6.gbl.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.42.73.26 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1680906557409
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
apikey
091b09f6719a44caafa8f67af5cc2cf2-f5ef590a-45aa-459d-8c97-fd5edc95d0b6-7019
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 07 Apr 2023 22:29:17 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
57
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.42.73.26 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.prod.marvell.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 07 Apr 2023 22:29:16 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
ebb3fe78-ec2d-4256-88c2-a92fc2065e5b.mp4
eus-streaming-video-rt-microsoft-com.akamaized.net/6d46559e-5c24-4f4b-8cd1-9b24bc7f0d06/
67 KB
0
Media
General
Full URL
https://eus-streaming-video-rt-microsoft-com.akamaized.net/6d46559e-5c24-4f4b-8cd1-9b24bc7f0d06/ebb3fe78-ec2d-4256-88c2-a92fc2065e5b.mp4
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.33.33.187 , United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-33-33-187.deploy.static.akamaitechnologies.com
Software
Microsoft-IIS/10.0 IISMS/6.0 /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 07 Apr 2023 22:29:19 GMT
X-Content-Type-Options
nosniff
Last-Modified
Mon, 19 Sep 2022 07:16:05 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
ETag
"0x8DA9A0ED138D664"
Content-Type
video/mp4
Access-Control-Allow-Origin
*
Content-Range
bytes 0-3336343/3336344
Cache-Control
max-age=456119
Connection
keep-alive
Alt-Svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
Content-Length
3336344
2969dd92-fc58-4b5f-9638-895c8b3d8e37.mp4
eus-streaming-video-rt-microsoft-com.akamaized.net/69b75277-d0b1-4289-9ce8-54c29422f1c3/
34 KB
0
Media
General
Full URL
https://eus-streaming-video-rt-microsoft-com.akamaized.net/69b75277-d0b1-4289-9ce8-54c29422f1c3/2969dd92-fc58-4b5f-9638-895c8b3d8e37.mp4
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.33.33.187 , United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-33-33-187.deploy.static.akamaitechnologies.com
Software
Microsoft-IIS/10.0 IISMS/6.0 /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.prod.marvell.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.146 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 07 Apr 2023 22:29:19 GMT
X-Content-Type-Options
nosniff
Last-Modified
Mon, 19 Sep 2022 07:16:19 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
ETag
"0x8DA9A0ED92E642B"
Content-Type
video/mp4
Access-Control-Allow-Origin
*
Content-Range
bytes 0-3321164/3321165
Cache-Control
max-age=456336
Connection
keep-alive
Alt-Svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
Content-Length
3321165

Verdicts & Comments Add Verdict or Comment

208 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless string| mldcc function| $ function| jQuery object| MsOnePlayer number| isUserSignedIn object| _satellite boolean| __satelliteLoaded object| wdgdb string| at_property object| adobe function| Visitor object| s_c_il number| s_c_in object| visitor function| adobeIdSync string| GUID function| DIL object| mscomDil function| tt_getCookie function| targetPageParams object| targetGlobalSettings object| tnt_response object| __target_telemetry object| ___target_traces function| mboxCreate function| mboxDefine function| mboxUpdate object| wdgtagging function| WcpConsent function| mscc object| ccpaElement string| resolvedTimeZone object| timeZones undefined| showLink function| onConsentChanged object| siteConsent object| mwfAutoInit object| html5 object| Modernizr object| picturefillCFG function| picturefill function| __extends function| __assign function| __rest function| __decorate function| __param function| __metadata function| __awaiter function| __generator function| __exportStar function| __values function| __read function| __spread function| __await function| __asyncGenerator function| __asyncDelegator function| __asyncValues function| __makeTemplateObject function| __importStar function| __importDefault string| path function| getUrlVars function| gotoBenefits function| CheckAndRedeemCoupon function| GetCouponCode function| doConfirm function| SetEqualHeight function| UHFDropdownClickOnIEbrowsers function| toutsminheightcalc function| setofferrowheight function| changeSupToAnchor function| noSuperScript function| ManageConsentChanges function| GetCategoryFromMSCC function| ShowHideManageCookies function| handlingPageNation function| handlingFilter function| inputChecked function| parallax function| winTeamsAnimationFunc function| filterDataMap function| filterDataUnmap function| checkIfAllFilterUnselect function| leftRightNavigation function| tileTextUpdate function| activeTile function| previousActiveTile function| filterClickLoadMore function| windows11mosicanimation function| windows11herovideoplay function| videoanimationPanel function| heropanelanimationinhome function| animationwhenstickyisthere function| animationwhenstickyistherecomp function| currentStickyNav function| resizeComprehensivePanels function| _lightboxHide number| deskcount function| rownamesappending function| handlingResultsCountInBanner function| handlingMostPopularMostRecent function| getSorted undefined| pcGamingAnimation undefined| pcGamingAnimationGamecontrollerGoTop undefined| pcGamingAnimationGamecontroller object| gettingStartedMetaJSON undefined| gettingStartedMeta undefined| eosWin8Click undefined| eosWin7Click undefined| ocidVariationcomputerparam object| addcolorpartnership number| num object| adobetarget undefined| ocidVariationparam object| aniGlobal object| $featurebox object| $articletouts function| featureheightcomparison function| GetQueryStringParams_upgrade function| DynamicFilteringForArticles function| triggeringContentPlacementClick object| headingEle undefined| popularArticlesText undefined| popularResourcesText undefined| popularArticlesResourcesText undefined| recentArticlesText undefined| recentResourcesText undefined| recentArticlesResourcesText function| handlingHeadingForPopularRecent string| currentLocale object| win11_OCID_locales undefined| ocid_win11 object| ocidVal undefined| n object| gsapVersions object| Linear object| Power0 object| Quad object| Power1 object| Cubic object| Power2 object| Quart object| Power3 object| Quint object| Power4 object| Strong object| Elastic object| Bounce object| Expo object| Circ object| Sine object| Back object| SteppedEase function| TweenLite function| TweenMax function| TimelineMax function| TimelineLite function| AttrPlugin function| EndArrayPlugin function| RoundPropsPlugin function| ModifiersPlugin function| SnapPlugin object| gsap object| CSSPlugin function| y function| ScrollTrigger object| ScrollToPlugin function| getCookie object| MSA object| MeControl function| MeControlDefine function| MeControlImport function| updateSigninControl number| loadmoreArticlesLength number| x number| loadmoreHomeArticlesLength number| loadmoreTagsLength object| _gsap function| _scrollTop function| _scrollLeft object| msCommonShell string| wlp object| script string| _twitter_data_partner_id string| _linkedin_data_partner_id function| clarity function| fbq function| _fbq object| uetq object| oneDsMeControl object| regeneratorRuntime object| twttr object| oneDS object| awa function| UET function| UET_init function| UET_push object| ueto_44d4c488dc object| dataLayer function| gtag function| lintrk boolean| _already_called_lintrk object| COMSCORE boolean| _isMsResearchIdle object| clarityuetq function| pagenationReset function| showPage

42 Cookies

Domain/Path Name / Value
www.microsoft.com.office.prod.marvell.myshn.net/ Name: .ASPXANONYMOUS
Value: GaaeNzKg2QEkAAAAYzgzZmUzOWQtMzkzOS00Mzg1LTg4NzUtZWVlNDMyNDNiNGZjprbO4pDYPf3cY3Yc34CEo97xiPLoFXu78xz_N9pgl981
www.microsoft.com.office.prod.marvell.myshn.net/ Name: akacd_OneRF
Value: 1688682553~rv=63~id=df385e811fcf550565826843eda726b8
.office.prod.marvell.myshn.net/ Name: SHN-VH-session
Value: 463a149c-82bc-4f5d-8b0e-a9f5f21e1b36|1680908353192
.myshn.net/ Name: at_check
Value: true
.myshn.net/ Name: MSCC
Value: NR
www.microsoft.com.office.prod.marvell.myshn.net/ Name: wdg_db_data
Value: ["Education","University","Griffith University","Education","University","ISP Visitor",true,"Unknown","griffithuni.edu.au","Not In List","Not In List","Not In List","Unknown","Not In List","Education","Not In List","Not In List","Not In List","Not In List",264]
.myshn.net/ Name: mbox
Value: session#f660c0e29ce4414282d52d123bee35e7#1680908415|PC#f660c0e29ce4414282d52d123bee35e7.32_0#1715093253
www.microsoft.com.office.prod.marvell.myshn.net/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: a4567c82-a9d5-4d15-8710-edf246326511
www.microsoft.com.office.prod.marvell.myshn.net/ Name: ai_session
Value: Tv/TpiBA+J994LcDvJhj8G|1680906554402|1680906554402
.myshn.net/ Name: _fbp
Value: fb.1.1680906554425.531561090
.myshn.net/ Name: _uetsid
Value: a047bd10d59311ed84e26fbcd6fe0d4a
.myshn.net/ Name: _uetvid
Value: a047c540d59311ed9c06db25b3908e1b
.t.co/ Name: muc_ads
Value: 0d2dde6b-2c3a-49ad-84c8-6371d6bdf3f5
.bing.com/ Name: MUID
Value: 1DFE6312354C6ED52C6371FE34A66FD9
.bat.bing.com/ Name: MR
Value: 0
.twitter.com/ Name: personalization_id
Value: "v1_o2NIdTd5ibF6z/WTm3TxwA=="
.myshn.net/ Name: _clck
Value: 166fcvc|1|fak|1
www.clarity.ms/ Name: CLID
Value: aef7dc788c5f4741a52f697619c80e76.20230407.20240406
www.microsoft.com.office.prod.marvell.myshn.net/ Name: ln_or
Value: eyI3ODUwIjoiZCJ9
.linkedin.com/ Name: li_sugr
Value: 7163a900-97dc-4f27-b0b9-1cc628aaa8c2
.linkedin.com/ Name: bcookie
Value: "v=2&134f6f28-6933-45d8-887a-19872b8c0c9f"
.linkedin.com/ Name: lidc
Value: "b=TGST05:s=T:r=T:a=T:p=T:g=2747:u=1:x=1:i=1680906554:t=1680992954:v=2:sig=AQGTRelCBy913Mf-jyz33F5jzgN7w3GI"
.linkedin.com/ Name: UserMatchHistory
Value: AQKcI1ZAoh-cdwAAAYdd1o2zY9tL_hA1Nh7bbsTdEDGV3zXIzGCa7Eg51WlSZnNXXB-QAm5n2okG9g
.linkedin.com/ Name: AnalyticsSyncHistory
Value: AQIDK17mAJqdqQAAAYdd1o2zLq4zE8KbBtZ6nm4wGzKxhx2_LkR8Q0THINsV33Xhuq_febqYuf4YU2O41Fpi2g
.www.linkedin.com/ Name: bscookie
Value: "v=1&2023040722291416a956f8-ab64-418f-857a-9ba296f03584AQFvt_-qHOp6XqJ0Zw5rR1CgoE-UYhg9"
.myshn.net/ Name: _clsk
Value: 9pttde|1680906555135|1|0|s.clarity.ms/collect
.demdex.net/ Name: demdex
Value: 60970231852658381901883177777002177040
.c.bing.com/ Name: MR
Value: 0
.c.bing.com/ Name: SRM_B
Value: 1DFE6312354C6ED52C6371FE34A66FD9
.c.clarity.ms/ Name: SM
Value: C
.clarity.ms/ Name: MUID
Value: 1DFE6312354C6ED52C6371FE34A66FD9
.c.clarity.ms/ Name: MR
Value: 0
.c.clarity.ms/ Name: ANONCHK
Value: 0
.c.bing.com/ Name: SRM_I
Value: 1DFE6312354C6ED52C6371FE34A66FD9
.c1.microsoft.com/ Name: SM
Value: C
.microsoft.com/ Name: MUID
Value: 1DFE6312354C6ED52C6371FE34A66FD9
.c1.microsoft.com/ Name: SRM_I
Value: 1DFE6312354C6ED52C6371FE34A66FD9
.c1.microsoft.com/ Name: MR
Value: 0
.c1.microsoft.com/ Name: ANONCHK
Value: 0
.login.live.com.office.prod.marvell.myshn.net/ Name: uaid
Value: c0057094f1cf415eb239a42b04b9d7e6
.login.live.com.office.prod.marvell.myshn.net/ Name: MSPRequ
Value: id=N&lt=1680906555&co=1
.login.live.com.office.prod.marvell.myshn.net/ Name: OParams
Value: 11O.DY3sg7dS2egoY4XheZQFVXyznmkkAnN*mj75rMu5HTCtdPVK6IEozpISZbR03foVSr*BigmuvRCbtz4AbXJVjldsxfruc*0BEDTnz9tn5!qImrTR5KuDkTXYwoeKCkGTJ98yfHnAaobrqYkRq!RtjRqRG6D1l23zjEk2*UMQcYPnTu8Ay7Oi!ZMJEbiUMZH2CMYPKx49OhDec3PNqHaueQ6DFBXG77d9Zhc7DZK9Iv722nwZz3eEaEI8rN9V0lAJdKPC6O1wd*3400sjYGBIF!U$

4 Console Messages

Source Level URL
Text
network error URL: https://mem.gfx.ms/me/mecache?partner=windows&wreply=https%3A%2F%2Fwww.microsoft.com.office.prod.marvell.myshn.net
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=0; includeSubDomains

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

analytics.twitter.com
api.company-target.com
assets.adobedtm.com
bat.bing.com
browser.events.data.microsoft.com
c.bing.com
c.clarity.ms
c.s-microsoft.com
c1.microsoft.com
cdn.linkedin.oribi.io
connect.facebook.net
eus-streaming-video-rt-microsoft-com.akamaized.net
go.microsoft.com.office.prod.marvell.myshn.net
img-prod-cms-rt-microsoft-com.akamaized.net
js.monitor.azure.com
login.live.com.office.prod.marvell.myshn.net
logincdn.msftauth.net.office.prod.marvell.myshn.net
mem.gfx.ms
mscom.demdex.net
mwf-service.akamaized.net
offertoolproduction.azureedge.net.office.prod.marvell.myshn.net
px.ads.linkedin.com
px4.ads.linkedin.com
s.clarity.ms
snap.licdn.com
static.ads-twitter.com
statics-marketingsites-wcus-ms-com.akamaized.net
t.co
target.microsoft.com
wcpstatic.microsoft.com.office.prod.marvell.myshn.net
windows.microsoft.com.office.prod.marvell.myshn.net
www.clarity.ms
www.facebook.com
www.linkedin.com
www.microsoft.com
www.microsoft.com.office.prod.marvell.myshn.net
104.244.42.197
104.244.42.3
13.107.42.14
13.35.49.33
151.101.108.157
20.205.115.81
20.42.73.26
23.33.33.163
23.33.33.187
23.62.106.67
23.96.124.68
2600:140b:1a00:14::17dc:5488
2600:140b:1a00:14::17dc:5494
2600:140b:1a00:185::356e
2600:140b:1a00:988::356e
2600:140b:a800:9a6::1e80
2600:9000:20c4:f600:2:53b2:240:93a1
2620:1ec:21::14
2620:1ec:4e:1::46
2620:1ec:c11::200
2a03:2880:f00f:8:face:b00c:0:1
2a03:2880:f10f:83:face:b00c:0:25de
35.76.91.218
52.52.9.238
52.69.248.144
54.183.76.102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