Submitted URL: http://wigginuniversity.capensyslearnwise.com/
Effective URL: https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-00000000...
Submission: On November 30 via api from US — Scanned from DE

Summary

This website contacted 4 IPs in 3 countries across 6 domains to perform 12 HTTP transactions. The main IP is 52.126.194.134, located in Phoenix, United States and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.us. The Cisco Umbrella rank of the primary domain is 17366.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on September 6th 2022. Valid for: a year.
This is the only time login.microsoftonline.us was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 54.217.194.101 16509 (AMAZON-02)
2 2 34.254.209.46 16509 (AMAZON-02)
1 1 52.126.194.164 8070 (MICROSOFT...)
2 52.126.194.134 8070 (MICROSOFT...)
7 2620:1ec:46::45 8068 (MICROSOFT...)
1 40.126.32.134 8075 (MICROSOFT...)
2 2606:2800:233... 15133 (EDGECAST)
12 4
Apex Domain
Subdomains
Transfer
7 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 1481
213 KB
4 capensyslearnwise.com
wigginuniversity.capensyslearnwise.com
3 KB
2 msauthimages.us
aadcdn.msauthimages.us — Cisco Umbrella Rank: 514725
64 KB
2 microsoftonline.us
login.microsoftonline.us — Cisco Umbrella Rank: 17366
109 KB
1 live.com
login.live.com — Cisco Umbrella Rank: 59
1 windowsazure.us
account.activedirectory.windowsazure.us
3 KB
12 6
Domain Requested by
7 aadcdn.msauth.net login.microsoftonline.us
aadcdn.msauth.net
4 wigginuniversity.capensyslearnwise.com 4 redirects
2 aadcdn.msauthimages.us
2 login.microsoftonline.us login.microsoftonline.us
1 login.live.com login.microsoftonline.us
1 account.activedirectory.windowsazure.us 1 redirects
12 6

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
login.microsoftonline.us
DigiCert SHA2 Secure Server CA
2022-09-06 -
2023-09-06
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2022-08-23 -
2023-08-23
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2022-10-03 -
2023-10-03
a year crt.sh
aadcdn.msauthimages.us
Microsoft Azure TLS Issuing CA 02
2022-05-11 -
2023-05-06
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1&sso_reload=true
Frame ID: 39B943A32FBA3777C7940E25441601EC
Requests: 12 HTTP requests in this frame

Screenshot

Page Title

Bei Ihrem Konto anmelden

Page URL History Show full URLs

  1. http://wigginuniversity.capensyslearnwise.com/ HTTP 302
    http://wigginuniversity.capensyslearnwise.com/dashboard HTTP 302
    https://wigginuniversity.capensyslearnwise.com/dashboard HTTP 302
    https://wigginuniversity.capensyslearnwise.com/users/sign_in?next=%2Fdashboard HTTP 302
    https://account.activedirectory.windowsazure.us/signin/df9380f3-e758-479c-8675-8c42ef6a7517?tenantId=ac845c86-4501-46ab-99c7... HTTP 302
    https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-000... Page URL
  2. https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-000... Page URL

Page Statistics

12
Requests

100 %
HTTPS

29 %
IPv6

6
Domains

6
Subdomains

4
IPs

3
Countries

386 kB
Transfer

1083 kB
Size

15
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://wigginuniversity.capensyslearnwise.com/ HTTP 302
    http://wigginuniversity.capensyslearnwise.com/dashboard HTTP 302
    https://wigginuniversity.capensyslearnwise.com/dashboard HTTP 302
    https://wigginuniversity.capensyslearnwise.com/users/sign_in?next=%2Fdashboard HTTP 302
    https://account.activedirectory.windowsazure.us/signin/df9380f3-e758-479c-8675-8c42ef6a7517?tenantId=ac845c86-4501-46ab-99c7-d0d656f4f719 HTTP 302
    https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1 Page URL
  2. https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWtJWW1VUG5ZVmtjaWU2c2RtbVk2VllXNjF2eWlOTGFFMkpIQWJRWnlfMVN3bkNMbXA1bzR2dHEzUnZvRTRaVUlDU090d2dKT0NwbjB1YVZLZXVDV1dYRFl0d2NGLXdCdUR3dU5KbUJHcC0wbUtnWWRoeHU0a3RGYURJVmJTN0xtbVRBeVMwcTBmQk9yUjZ4bXVNdmgzbndCcmVOdmFvdHhNZUFBWVZmYUNpdwkucmVkaXJlY3TPAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLnVzL2FwcGxpY2F0aW9ucy9yZWRpcmVjdHRvYXBwbGljYXRpb24uYXNweD9PcGVyYXRpb249TGlua2VkU2lnbkluJmFwcGxpY2F0aW9uSWQ9ZGY5MzgwZjMtZTc1OC00NzljLTg2NzUtOGM0MmVmNmE3NTE3JnRlbmFudElkPWFjODQ1Yzg2LTQ1MDEtNDZhYi05OWM3LWQwZDY1NmY0ZjcxOR5PcGVuSWRDb25uZWN0LkNvZGUuUmVkaXJlY3RVcmnAAXJqUmtxakpOY0pjVlZUQW9kbnpBaWlyM1ZXSmFuNnVhQ2NBVW8xRUM1MHRURHVEelNMT0lBSE5aQUFHaGlBc3FFSGEwLVo0RUl3REhqZWhWUDRkQTY1MzFXVXRqbDRvM0JfS3hFUF9nTldVdEVrNTlkaDJxbldCd3g5LTA1bG1jY1dxTXQ3bTNsUTh4anliT2o3elNuZ2Z5YXJ0V1hXZDlUMVlFd3ROQjhGRUIwSUtoWUxleEJCY0V3QlpESlZQMg&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://wigginuniversity.capensyslearnwise.com/ HTTP 302
  • http://wigginuniversity.capensyslearnwise.com/dashboard HTTP 302
  • https://wigginuniversity.capensyslearnwise.com/dashboard HTTP 302
  • https://wigginuniversity.capensyslearnwise.com/users/sign_in?next=%2Fdashboard HTTP 302
  • https://account.activedirectory.windowsazure.us/signin/df9380f3-e758-479c-8675-8c42ef6a7517?tenantId=ac845c86-4501-46ab-99c7-d0d656f4f719 HTTP 302
  • https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1

12 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
authorize
login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/
Redirect Chain
  • http://wigginuniversity.capensyslearnwise.com/
  • http://wigginuniversity.capensyslearnwise.com/dashboard
  • https://wigginuniversity.capensyslearnwise.com/dashboard
  • https://wigginuniversity.capensyslearnwise.com/users/sign_in?next=%2Fdashboard
  • https://account.activedirectory.windowsazure.us/signin/df9380f3-e758-479c-8675-8c42ef6a7517?tenantId=ac845c86-4501-46ab-99c7-d0d656f4f719
  • https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure...
153 KB
55 KB
Document
General
Full URL
https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.126.194.134 Phoenix, United States, ASN8070 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
55887
Content-Type
text/html; charset=utf-8
Date
Wed, 30 Nov 2022 10:06:10 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
x-ms-ests-server
2.1.14059.16 - USGAZLR1 ProdSlices
x-ms-request-id
26a3551d-3373-4536-8a20-f2f9249bcc00

Redirect headers

Cache-Control
private
Content-Length
99
Content-Security-Policy
frame-ancestors 'self';
Content-Type
text/html; charset=utf-8
Date
Wed, 30 Nov 2022 10:06:09 GMT
Location
https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWtJWW1VUG5ZVmtjaWU2c2RtbVk2VllXNjF2eWlOTGFFMkpIQWJRWnlfMVN3bkNMbXA1bzR2dHEzUnZvRTRaVUlDU090d2dKT0NwbjB1YVZLZXVDV1dYRFl0d2NGLXdCdUR3dU5KbUJHcC0wbUtnWWRoeHU0a3RGYURJVmJTN0xtbVRBeVMwcTBmQk9yUjZ4bXVNdmgzbndCcmVOdmFvdHhNZUFBWVZmYUNpdwkucmVkaXJlY3TPAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLnVzL2FwcGxpY2F0aW9ucy9yZWRpcmVjdHRvYXBwbGljYXRpb24uYXNweD9PcGVyYXRpb249TGlua2VkU2lnbkluJmFwcGxpY2F0aW9uSWQ9ZGY5MzgwZjMtZTc1OC00NzljLTg2NzUtOGM0MmVmNmE3NTE3JnRlbmFudElkPWFjODQ1Yzg2LTQ1MDEtNDZhYi05OWM3LWQwZDY1NmY0ZjcxOR5PcGVuSWRDb25uZWN0LkNvZGUuUmVkaXJlY3RVcmnAAXJqUmtxakpOY0pjVlZUQW9kbnpBaWlyM1ZXSmFuNnVhQ2NBVW8xRUM1MHRURHVEelNMT0lBSE5aQUFHaGlBc3FFSGEwLVo0RUl3REhqZWhWUDRkQTY1MzFXVXRqbDRvM0JfS3hFUF9nTldVdEVrNTlkaDJxbldCd3g5LTA1bG1jY1dxTXQ3bTNsUTh4anliT2o3elNuZ2Z5YXJ0V1hXZDlUMVlFd3ROQjhGRUIwSUtoWUxleEJCY0V3QlpESlZQMg&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-UA-Compatible
IE=Edge
X-XSS-Protection
1; mode=block
x-ms-correlation-id
8e0158b8-0b29-4632-a6be-888c52cf2bc2
x-ms-gateway-requestid
2c294c75-a1cb-4a08-a200-99df6e3fa48f
x-ms-session-id
afefa7c0-2444-4ee8-8555-d57f02120c13
x-server
USA
Primary Request authorize
login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/
211 KB
54 KB
Document
General
Full URL
https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1&sso_reload=true
Requested by
Host: login.microsoftonline.us
URL: https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.126.194.134 Phoenix, United States, ASN8070 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c7d2dae475829fece7a7c4f05d281b15b6d795f10ada52ffe98e11e18a0a9c95
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
53574
Content-Type
text/html; charset=utf-8
Date
Wed, 30 Nov 2022 10:06:11 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
x-ms-ests-server
2.1.14059.16 - USGAZLR1 ProdSlices
x-ms-request-id
ed768531-2f61-45fe-8bf8-ef740e53d500
ConvergedLogin_PCore_pcipSPYgxw6k0H7PwESK3w2.js
aadcdn.msauth.net/shared/1.0/content/js/
387 KB
110 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_pcipSPYgxw6k0H7PwESK3w2.js
Requested by
Host: login.microsoftonline.us
URL: https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4660771cd255710f7f04b9a391d536a2e8aa20c1617534e7941b93df1f577194

Request headers

Referer
https://login.microsoftonline.us/
Origin
https://login.microsoftonline.us
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 30 Nov 2022 10:06:10 GMT
content-encoding
gzip
content-md5
GWIREUt3H0wPJYOZTfRfQg==
x-cache
TCP_HIT
content-length
111991
x-ms-lease-status
unlocked
last-modified
Wed, 12 Oct 2022 00:12:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DAABE671C38EA0
x-azure-ref
0EyuHYwAAAACN6+tzuYYzSbOjl/GQaqVnQU1TMDRFREdFMTgwOQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
cc822d71-101e-0062-2886-012355000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.us
URL: https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.134 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.us/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
20 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
Requested by
Host: login.microsoftonline.us
URL: https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.us/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 30 Nov 2022 10:06:10 GMT
content-encoding
gzip
content-md5
9K2/nGCj75WAmmAI9nZNCA==
x-cache
TCP_HIT
content-length
19970
x-ms-lease-status
unlocked
last-modified
Thu, 04 Aug 2022 19:37:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7650B37ACC3D
x-azure-ref
0EyuHYwAAAAD8ukTqQpSIRbM8jVNlsMVYQU1TMDRFREdFMTkwNwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
6a785839-101e-004e-6bd9-03467f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
ux.converged.login.strings-de.min_w9ffmkgdjw2mvq5qbz675a2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
15 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_w9ffmkgdjw2mvq5qbz675a2.js
Requested by
Host: login.microsoftonline.us
URL: https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.us/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 30 Nov 2022 10:06:10 GMT
content-encoding
gzip
content-md5
x7NkWVmGu9tvdg9HAzMd6w==
x-cache
TCP_HIT
content-length
15338
x-ms-lease-status
unlocked
last-modified
Wed, 12 Oct 2022 19:43:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DAAC8A0FBA7CF4
x-azure-ref
0EyuHYwAAAACXdTSEohhnRa2pfuVqcOl2QU1TMDRFREdFMTkwNwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
76538ed4-201e-003d-219e-02c979000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
convergedlogin_pcustomizationloader_8dc1586f19519d6b618f.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
107 KB
32 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_8dc1586f19519d6b618f.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_pcipSPYgxw6k0H7PwESK3w2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
89c66a143b0bcbb7377096e70b1d323900036949e52a99372332c12c27b75dcd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.us/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 30 Nov 2022 10:06:10 GMT
content-encoding
gzip
content-md5
xYMsa398BlO7oQWNFlhVpg==
x-cache
TCP_HIT
content-length
32180
x-ms-lease-status
unlocked
last-modified
Wed, 07 Sep 2022 21:51:35 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA911B224BBA9B
x-azure-ref
0EyuHYwAAAACNaRvAq4rBTYNhyo+zcA1UQU1TMDRFREdFMTkwNwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
dd0b854a-d01e-0006-589e-02cd7f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
illustration
aadcdn.msauthimages.us/6ebb54f4-ofh8ehcqohqvl4xcrbxv0ojera5oiq5ffwvj2qj-6as/logintenantbranding/0/
58 KB
58 KB
Image
General
Full URL
https://aadcdn.msauthimages.us/6ebb54f4-ofh8ehcqohqvl4xcrbxv0ojera5oiq5ffwvj2qj-6as/logintenantbranding/0/illustration?ts=637704477284750904
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
78e23e6aab284bb4c9b9426d6f054b656c486148cb1c9a733ff90809325bc577

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.us/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Wed, 30 Nov 2022 10:06:12 GMT
last-modified
Thu, 21 Oct 2021 21:15:28 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
xQLhVpSDb50//s/EFAEKxQ==
etag
0x8D994D7E8728932
content-type
image/*
x-ms-request-id
25044f18-101e-0036-62a3-04c338000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
59679
bannerlogo
aadcdn.msauthimages.us/6ebb54f4-ofh8ehcqohqvl4xcrbxv0ojera5oiq5ffwvj2qj-6as/logintenantbranding/0/
5 KB
5 KB
Image
General
Full URL
https://aadcdn.msauthimages.us/6ebb54f4-ofh8ehcqohqvl4xcrbxv0ojera5oiq5ffwvj2qj-6as/logintenantbranding/0/bannerlogo?ts=637639036777158352
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
82632e45f8afb2d2c7b88adccf66aa3a85c6e468ea73d3f0d6c0804c18a2aa40

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.us/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Wed, 30 Nov 2022 10:06:12 GMT
last-modified
Sat, 07 Aug 2021 03:27:58 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
QwV0vRzgpKj3cCHbQRnJAA==
etag
0x8D959535A4286AE
content-type
image/*
x-ms-request-id
bf614656-a01e-008a-28a3-0415f9000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
5110
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
876 B
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.us/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 30 Nov 2022 10:06:11 GMT
content-encoding
gzip
content-md5
R2FAVxfpONfnQAuxVxXbHg==
x-cache
TCP_HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Tue, 10 Nov 2020 03:41:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8852A7FA6B761
x-azure-ref
0FCuHYwAAAADEsRJDxaT7Q5T3/3f8KOT0QU1TMDRFREdFMTkwNwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
361147bc-801e-004f-5da8-026d7d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
108 KB
20 KB
Fetch
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
Requested by
Host: login.microsoftonline.us
URL: https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9537f00ca371747a97a2acca388f7b2379a7fa7c59bde18c3d2621c0de8de492

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.us/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 30 Nov 2022 10:06:15 GMT
content-encoding
gzip
content-md5
9K2/nGCj75WAmmAI9nZNCA==
x-cache
TCP_HIT
content-length
19970
x-ms-lease-status
unlocked
last-modified
Thu, 04 Aug 2022 19:37:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7650B37ACC3D
x-azure-ref
0GCuHYwAAAACQOrYy4OCVRZZFppGmENPxQU1TMDRFREdFMTgwOQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
6a785839-101e-004e-6bd9-03467f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
ux.converged.login.strings-de.min_w9ffmkgdjw2mvq5qbz675a2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
52 KB
15 KB
Fetch
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_w9ffmkgdjw2mvq5qbz675a2.js
Requested by
Host: login.microsoftonline.us
URL: https://login.microsoftonline.us/ac845c86-4501-46ab-99c7-d0d656f4f719/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.us%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&nonce=1669802770.q6mObmmgarf8yXL6DAcsFQ&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b102f541b3af65f3724941292dc9a8ffc16da5da792d1cc6733905ab6de1c2c5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.us/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 30 Nov 2022 10:06:15 GMT
content-encoding
gzip
content-md5
x7NkWVmGu9tvdg9HAzMd6w==
x-cache
TCP_HIT
content-length
15338
x-ms-lease-status
unlocked
last-modified
Wed, 12 Oct 2022 19:43:39 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DAAC8A0FBA7CF4
x-azure-ref
0GCuHYwAAAAAM0wpHhHHCQbNR0ypS6zK4QU1TMDRFREdFMTgwOQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
76538ed4-201e-003d-219e-02c979000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19

Verdicts & Comments Add Verdict or Comment

19 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository boolean| __ConvergedLogin_PCore boolean| __ object| Telemetry object| telemetry_webpackJsonp boolean| __convergedlogin_pcustomizationloader_8dc1586f19519d6b618f

15 Cookies

Domain/Path Name / Value
.wigginuniversity.capensyslearnwise.com/ Name: _LearnUpon_session
Value: 25f65438a61829ee7396433e8d88b1e8
account.activedirectory.windowsazure.us/ Name: BOX.SessionCacheKey.SessID
Value: afefa7c0-2444-4ee8-8555-d57f02120c13
account.activedirectory.windowsazure.us/ Name: x-server
Value: USA
account.activedirectory.windowsazure.us/ Name: gatewaydc
Value:
account.activedirectory.windowsazure.us/ Name: OpenIdConnect.nonce.OpenIdConnect
Value: QVFBQUFBRUFBQUFCVHFzQk9HSkZlSFJwWVVObVptdDFiVkoyWTBGdGNqTXpWbTB4VmpBNFpGaFZURUZuY1dwZk1WOUZhalZRZEZoMVdYZFhUVjgwTTNwSlVXd3lZakpOWjFWeFdTMVRWa1pqVjA5ZlExWkxiazlaVTFOUWEzaHhNVGhJVUVkd1RFbGFTa2N6V1ZWWk4wbG1VbVI0YUZwNFpFaE5NbFowT1ZwU01HbzBhVzFzUTBjd1JFeHFiMVV5VG1sS2MzRXdRa3BTY2tGNk1GSXlNM1JzVDJ3eGNrZGxTSGxuWjBZMGIydFNMVXg1WWtkdg%3D%3D
login.microsoftonline.us/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.us/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.us/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.us/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.us/ Name: buid
Value: 0.AQIAhlyErAFFq0aZx9DWVvT3GQwAAAAAAAAAwAAAAAAAAAACAAA.AQABAAEAAgBXxJ9NxOLiQKGXj-vdb8BdsFF5q1hi5XD-17Ib6hEQcSt-uywLHeDj5TlfiSsLFOGrCzQXS8jISph-S0_ashTy-CrQgVyB--EsNof7k3W_FU7mN05novFkXyFmvsoNKJEgAA
login.microsoftonline.us/ Name: fpc
Value: AlSv_MZ_YVdJmtIwavxUBkT04-QzAQAAABIiGdsOAAAA
.login.microsoftonline.us/ Name: esctx
Value: AQABAAAAAgBXxJ9NxOLiQKGXj-vdb8Bdd-0noxKmnYEPe_PWdZugQe5pS_oU1luxqTUFEIr4C8lukdcdgwsVn0CR0Qhsd7nka9Qo6vWVt5modu9MxesjFNFytkygYmGb4dQy-Z10A8qZmaoSG4Up9fI531ORaR-wWUPJUlec8rpWQa7iik7DDmWpExWxBB9bGigIRgriw7F7me7vXcE8zFCPM5xt4T4RamXeksGk-RWexyigg7zfFRvmxiP3HsVX5SuYtjKXvSEgAA
.login.microsoftonline.us/ Name: brcap
Value: 0
.login.live.com/ Name: uaid
Value: c920f42c80d74f19b58733dadc099f6e
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1669802771&co=1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0