www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net Open in urlscan Pro
3.232.92.128  Public Scan

Submitted URL: http://windows.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Effective URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Submission: On May 13 via api from US — Scanned from US

Summary

This website contacted 26 IPs in 2 countries across 19 domains to perform 96 HTTP transactions. The main IP is 3.232.92.128, located in Ashburn, United States and belongs to AMAZON-AES, US. The main domain is www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on June 16th 2021. Valid for: a year.
This is the only time www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 13 3.232.92.128 14618 (AMAZON-AES)
2 23.50.53.195 20940 (AKAMAI-ASN1)
1 23.50.53.192 20940 (AKAMAI-ASN1)
2 54.90.17.242 14618 (AMAZON-AES)
13 2600:1400:d:5... 20940 (AKAMAI-ASN1)
22 2600:141b:13:... 20940 (AKAMAI-ASN1)
4 2600:1400:d:5... 20940 (AKAMAI-ASN1)
4 2620:1ec:bdf::40 8068 (MICROSOFT...)
1 13.226.39.104 16509 (AMAZON-02)
1 18.235.240.20 14618 (AMAZON-AES)
9 2600:141b:13:... 20940 (AKAMAI-ASN1)
1 2600:141b:13:... 20940 (AKAMAI-ASN1)
1 146.75.36.157 54113 (FASTLY)
3 2600:141b:13:... 20940 (AKAMAI-ASN1)
1 2620:1ec:27::... 8075 (MICROSOFT...)
2 2a03:2880:f01... 32934 (FACEBOOK)
4 4 2620:1ec:21::14 8068 (MICROSOFT...)
1 1 13.107.42.14 8068 (MICROSOFT...)
1 2 104.18.102.194 13335 (CLOUDFLAR...)
1 104.244.42.195 13414 (TWITTER)
1 104.244.42.133 13414 (TWITTER)
3 20.84.22.197 8075 (MICROSOFT...)
3 20.189.173.12 8075 (MICROSOFT...)
2 2a03:2880:f11... 32934 (FACEBOOK)
5 65.55.44.109 8075 (MICROSOFT...)
1 2 20.110.81.91 8075 (MICROSOFT...)
1 1 2620:1ec:c11:... 8068 (MICROSOFT...)
1 54.160.28.254 14618 (AMAZON-AES)
96 26
Apex Domain
Subdomains
Transfer
34 akamaized.net
mwf-service.akamaized.net — Cisco Umbrella Rank: 25174
statics-marketingsites-eus-ms-com.akamaized.net — Cisco Umbrella Rank: 11000
img-prod-cms-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 1161
wus-streaming-video-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 28625
7 MB
15 myshn.net
windows.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
go.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
wcpstatic.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
offertoolproduction.azureedge.net.office.poc-reverse-proxy.ust.myshn.net Failed
login.live.com.office.poc-reverse-proxy.ust.myshn.net
logincdn.msauth.net.office.poc-reverse-proxy.ust.myshn.net
281 KB
14 microsoft.com
target.microsoft.com — Cisco Umbrella Rank: 8600
www.microsoft.com — Cisco Umbrella Rank: 305
browser.events.data.microsoft.com — Cisco Umbrella Rank: 280
web.vortex.data.microsoft.com — Cisco Umbrella Rank: 1620
c1.microsoft.com — Cisco Umbrella Rank: 5706
18 KB
13 adobedtm.com
assets.adobedtm.com — Cisco Umbrella Rank: 486
127 KB
5 linkedin.com
px.ads.linkedin.com — Cisco Umbrella Rank: 511
www.linkedin.com — Cisco Umbrella Rank: 616
px4.ads.linkedin.com — Cisco Umbrella Rank: 4745
4 KB
4 clarity.ms
www.clarity.ms — Cisco Umbrella Rank: 1266
f.clarity.ms — Cisco Umbrella Rank: 2163
24 KB
4 s-microsoft.com
c.s-microsoft.com — Cisco Umbrella Rank: 10074
64 KB
3 gfx.ms
mem.gfx.ms — Cisco Umbrella Rank: 3656
56 KB
2 facebook.com
www.facebook.com — Cisco Umbrella Rank: 102
398 B
2 adsymptotic.com
p.adsymptotic.com — Cisco Umbrella Rank: 551
540 B
2 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 146
114 KB
1 demdex.net
mscom.demdex.net — Cisco Umbrella Rank: 10231
881 B
1 bing.com
c.bing.com — Cisco Umbrella Rank: 232
855 B
1 t.co
t.co — Cisco Umbrella Rank: 495
338 B
1 twitter.com
analytics.twitter.com — Cisco Umbrella Rank: 534
355 B
1 ads-twitter.com
static.ads-twitter.com — Cisco Umbrella Rank: 638
14 KB
1 licdn.com
snap.licdn.com — Cisco Umbrella Rank: 939
3 KB
1 azure.com
js.monitor.azure.com — Cisco Umbrella Rank: 3882
55 KB
1 company-target.com
api.company-target.com — Cisco Umbrella Rank: 3542
969 B
96 19
Domain Requested by
22 img-prod-cms-rt-microsoft-com.akamaized.net www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
13 assets.adobedtm.com www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
assets.adobedtm.com
10 www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net 1 redirects www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
9 wus-streaming-video-rt-microsoft-com.akamaized.net www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
5 web.vortex.data.microsoft.com mem.gfx.ms
4 c.s-microsoft.com www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
mwf-service.akamaized.net
3 browser.events.data.microsoft.com js.monitor.azure.com
3 f.clarity.ms www.clarity.ms
f.clarity.ms
3 px.ads.linkedin.com 3 redirects
3 www.microsoft.com www.microsoft.com
3 mem.gfx.ms www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
mem.gfx.ms
2 c1.microsoft.com 1 redirects
2 www.facebook.com www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
2 p.adsymptotic.com 1 redirects www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
2 connect.facebook.net connect.facebook.net
2 mwf-service.akamaized.net www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
1 logincdn.msauth.net.office.poc-reverse-proxy.ust.myshn.net login.live.com.office.poc-reverse-proxy.ust.myshn.net
1 mscom.demdex.net
1 c.bing.com 1 redirects
1 login.live.com.office.poc-reverse-proxy.ust.myshn.net mem.gfx.ms
1 t.co www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
1 analytics.twitter.com www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
1 px4.ads.linkedin.com 1 redirects
1 www.linkedin.com 1 redirects
1 www.clarity.ms
1 static.ads-twitter.com
1 snap.licdn.com
1 js.monitor.azure.com
1 target.microsoft.com
1 api.company-target.com
1 wcpstatic.microsoft.com.office.poc-reverse-proxy.ust.myshn.net www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
1 statics-marketingsites-eus-ms-com.akamaized.net www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
1 go.microsoft.com.office.poc-reverse-proxy.ust.myshn.net 1 redirects
1 windows.microsoft.com.office.poc-reverse-proxy.ust.myshn.net 1 redirects
0 offertoolproduction.azureedge.net.office.poc-reverse-proxy.ust.myshn.net Failed www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
96 35

This site contains links to these domains. Also see Links.

Domain
support.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
www.xbox.com
onedrive.live.com.office.poc-reverse-proxy.ust.myshn.net
outlook.live.com.office.poc-reverse-proxy.ust.myshn.net
www.skype.com.office.poc-reverse-proxy.ust.myshn.net
www.onenote.com.office.poc-reverse-proxy.ust.myshn.net
www.microsoft.com
dynamics.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
powerplatform.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
azure.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
developer.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
docs.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
techcommunity.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
azuremarketplace.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
appsource.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
visualstudio.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
insider.windows.com
blogs.windows.com
answers.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
account.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
www.facebook.com
www.twitter.com
twitter.com
go.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
education.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
careers.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
news.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
privacy.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
choice.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
Subject Issuer Validity Valid
office.poc-reverse-proxy.ust.myshn.net
GlobalSign RSA OV SSL CA 2018
2021-06-16 -
2022-07-18
a year crt.sh
a248.e.akamai.net
DigiCert SHA2 Secure Server CA
2021-07-15 -
2022-07-20
a year crt.sh
assets.adobedtm.com
DigiCert TLS RSA SHA256 2020 CA1
2021-09-10 -
2022-09-10
a year crt.sh
www.microsoft.com
Microsoft RSA TLS CA 01
2021-07-28 -
2022-07-28
a year crt.sh
identitycdn.msauth.net
Microsoft Azure TLS Issuing CA 02
2022-05-11 -
2023-05-06
a year crt.sh
api.demandbase.com
Go Daddy Secure Certificate Authority - G2
2021-10-20 -
2022-09-26
a year crt.sh
target.microsoft.com
DigiCert TLS RSA SHA256 2020 CA1
2022-01-25 -
2023-01-25
a year crt.sh
js.monitor.azure.com
Microsoft Azure TLS Issuing CA 02
2022-03-27 -
2023-03-22
a year crt.sh
snap.licdn.com
DigiCert SHA2 Secure Server CA
2022-03-01 -
2023-03-01
a year crt.sh
ads-twitter.com
DigiCert TLS RSA SHA256 2020 CA1
2021-07-21 -
2022-07-26
a year crt.sh
www.clarity.ms
DigiCert TLS RSA SHA256 2020 CA1
2022-02-27 -
2023-02-27
a year crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2022-02-19 -
2022-05-20
3 months crt.sh
*.twitter.com
DigiCert TLS RSA SHA256 2020 CA1
2022-01-06 -
2023-01-05
a year crt.sh
t.co
DigiCert TLS RSA SHA256 2020 CA1
2021-12-20 -
2022-12-19
a year crt.sh
a.clarity.ms
Microsoft RSA TLS CA 01
2021-07-27 -
2022-07-27
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure TLS Issuing CA 06
2022-03-02 -
2023-02-25
a year crt.sh
*.vortex.data.microsoft.com
Microsoft RSA TLS CA 01
2022-04-03 -
2023-04-03
a year crt.sh
*.demdex.net
DigiCert TLS RSA SHA256 2020 CA1
2021-10-19 -
2022-11-19
a year crt.sh

This page contains 3 frames:

Primary Page: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Frame ID: 073F7DADB1865404B296CE9848F924A7
Requests: 94 HTTP requests in this frame

Frame: https://login.live.com.office.poc-reverse-proxy.ust.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net&uaid=6931e726-e39d-4cc9-af73-975d4414daaf&partnerId=windows
Frame ID: 255F916D2A84A1F73D6E10B75A6C2047
Requests: 2 HTTP requests in this frame

Frame: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/store/buy/cartcount
Frame ID: 1A2EC25CD802DDFE3DBB6376389017D5
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Explore Windows 11 OS, Computers, Apps, & More | Microsoft

Page URL History Show full URLs

  1. http://windows.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/ HTTP 301
    https://go.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/fwlink/p/?linkid=532428 HTTP 301
    https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/windows HTTP 301
    https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns
  • snap\.licdn\.com/li\.lms-analytics/insight\.min\.js

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

96
Requests

97 %
HTTPS

43 %
IPv6

19
Domains

35
Subdomains

26
IPs

2
Countries

8308 kB
Transfer

13139 kB
Size

38
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://windows.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/ HTTP 301
    https://go.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/fwlink/p/?linkid=532428 HTTP 301
    https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/windows HTTP 301
    https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 66
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1652430582690&url=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1652430582690&url=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true HTTP 302
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D7850%26time%3D1652430582690%26url%3Dhttps%253A%252F%252Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%252Fen-us%252Fwindows%252F%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP 302
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1652430582690&url=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true&liSync=true HTTP 302
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1652430582690&url=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true&liSync=true&e_ipv6=AQItcK4CnoBI3QAAAYC8iblVlhKIClJKGfcS7IJQams8MAOVK6QHV7nZAThVyHPxJD-a5BY HTTP 302
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=b766f16b-a63f-4fc5-a692-fbaa584256f3 HTTP 302
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=b766f16b-a63f-4fc5-a692-fbaa584256f3&_expected_cookie=9a98ac92c12d4db80f75c2d636bc9779
Request Chain 84
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t= HTTP 302
  • https://c.bing.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=0FB3DBCF5AB046169127409959150AD7&RedC=c1.microsoft.com&MXFR=0669F8C6A8D262413E9EE965ACD26476 HTTP 302
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=0FB3DBCF5AB046169127409959150AD7&MUID=0BC1C738152266F01B7BD69B1485678F

96 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Redirect Chain
  • http://windows.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
  • https://go.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/fwlink/p/?linkid=532428
  • https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/windows
  • https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
140 KB
21 KB
Document
General
Full URL
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
3.232.92.128 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-232-92-128.compute-1.amazonaws.com
Software
nginx /
Resource Hash
1e19b6735cd395b71cc88caff554f3bfb6677ee74d701b690dc8d22c7cb99da2
Security Headers
Name Value
Strict-Transport-Security max-age=0; includeSubDomains

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Access-Control-Expose-Headers
Request-Context
Cache-Control
private
Connection
keep-alive
Content-Encoding
gzip
Content-Length
20479
Content-Type
text/html; charset=utf-8
Date
Fri, 13 May 2022 08:29:35 GMT
Request-Context
appId=cid-v1:19edf492-1240-4875-8c92-ad1824744faf
Server
nginx
Strict-Transport-Security
max-age=0; includeSubDomains
TLS_version
tls1.2
Vary
Accept-Encoding
X-RTag
RT
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25

Redirect headers

Cache-Control
max-age=0, no-cache, no-store
Connection
keep-alive
Content-Length
0
Date
Fri, 13 May 2022 08:29:33 GMT
Expires
Fri, 13 May 2022 08:29:33 GMT
Location
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Pragma
no-cache
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
TLS_version
tls1.2
X-RTag
RT
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
Jquery.js
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/remote-resource-center/articles/scripts/
85 KB
31 KB
Script
General
Full URL
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/remote-resource-center/articles/scripts/Jquery.js?v=vvmWf9kiccVb69JKIqNan7auIuvzjAK8AywO-8VLfyY1
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
3.232.92.128 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-232-92-128.compute-1.amazonaws.com
Software
nginx /
Resource Hash
ac08b3ff7cd618c043925b01ac80a08660760acab65b572dc5c79eb861d160f4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Fri, 13 May 2022 08:29:35 GMT
Content-Encoding
gzip
Last-Modified
Fri, 11 Feb 2022 11:47:41 GMT
Server
nginx
X-RTag
RT
Vary
Accept-Encoding
Connection
keep-alive
Content-Type
text/javascript; charset=utf-8
TLS_version
tls1.2
Cache-Control
public, max-age=23685486
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
Strict-Transport-Security
max-age=31536000
X-Robots-Tag
none
Content-Length
31150
Expires
Sat, 11 Feb 2023 11:47:41 GMT
oneplayeriframe.js
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/videoplayer/js/
5 KB
3 KB
Script
General
Full URL
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/videoplayer/js/oneplayeriframe.js
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
3.232.92.128 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-232-92-128.compute-1.amazonaws.com
Software
nginx /
Resource Hash
94238a44ce835d346034bf3bd32969a0e1c30e1cce9b686ca423d549b161ccd4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

ms-operation-id
766340864c1c394081214612f54d720b
Date
Fri, 13 May 2022 08:29:35 GMT
Content-Encoding
gzip
Vary
Accept-Encoding
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
0993cbca-54b9-47cf-ae50-9f0054868f11
TLS_version
tls1.2
Connection
keep-alive
MS-CV
FJQzSXnjE0mVUSC6.0
Content-Length
1632
X-XSS-Protection
1; mode=block
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-09-02T07:27:02.0000000Z}
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/x-javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
private, no-transform
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
X-Robots-Tag
none
X-AppVersion
1.0.7914.42211
Globalstyles.css
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/remote-resource-center/articles/Content/
142 KB
23 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/remote-resource-center/articles/Content/Globalstyles.css?v=CxYT2zil6zzq8TJdsqMJ9ACTWAJMs8oDiZkogn40ro01
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
3.232.92.128 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-232-92-128.compute-1.amazonaws.com
Software
nginx /
Resource Hash
69904bf3731e7550ec7c59983d93358eb02e96de919897415cb659978a8e303c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Fri, 13 May 2022 08:29:35 GMT
Content-Encoding
gzip
Last-Modified
Thu, 12 May 2022 09:29:32 GMT
Server
nginx
X-RTag
RT
Vary
Accept-Encoding
Connection
keep-alive
Content-Type
text/css; charset=utf-8
TLS_version
tls1.2
Cache-Control
public, max-age=31453197
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
Strict-Transport-Security
max-age=31536000
X-Robots-Tag
none
Content-Length
23049
Expires
Fri, 12 May 2023 09:29:32 GMT
mwf-main.min.css
mwf-service.akamaized.net/mwf/css/bundle/1.56.0/west-european/default/
800 KB
91 KB
Stylesheet
General
Full URL
https://mwf-service.akamaized.net/mwf/css/bundle/1.56.0/west-european/default/mwf-main.min.css
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.50.53.195 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-50-53-195.deploy.static.akamaitechnologies.com
Software
Microsoft-IIS/10.0 /
Resource Hash
a3b9228d6917696722cacbcb7115e82a63aa98b909df6462307430d175e0b229
Security Headers
Name Value
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

ms-operation-id
f3262abb6b6529488e23a6c33462b0de
date
Fri, 13 May 2022 08:29:35 GMT
content-encoding
gzip
vary
Accept-Encoding
x-s2
2022-04-07T23:00:26
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
462fc7f8-dd5d-4e5a-b144-3d72e7abb6fe
ms-cv
glJAmGOCe0mVXbH9.0
content-length
92797
x-xss-protection
1; mode=block
last-modified
Thu, 07 Apr 2022 23:00:25 GMT
server
Microsoft-IIS/10.0
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-04-01T07:52:08.0000000Z}
x-s1
2022-04-07T23:00:26
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=28477921
timing-allow-origin
*
x-appversion
1.0.8125.42964
expires
Fri, 07 Apr 2023 23:01:36 GMT
ef-a24652
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1...
166 KB
23 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/dd-4224e1/ef-a24652?ver=2.0&_cf=20210618
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
3.232.92.128 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-232-92-128.compute-1.amazonaws.com
Software
nginx /
Resource Hash
63a6df55b58b3ef309ee2ee2f2257f6fc11e742530e43b2e308d7c8c166dd95d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

ms-operation-id
73d751d5d2ee454e9984ab8a6b12f117
Date
Fri, 13 May 2022 08:29:35 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-RTag
RT
X-S2
2022-01-03T23:52:09
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
da21aa01-eaec-4c4b-b4e7-747e1482cbdc
TLS_version
tls1.2
X-S1
2022-01-03T23:52:09
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Connection
keep-alive
MS-CV
eknog8EMdEiqruxE.0
Content-Length
22558
X-XSS-Protection
1; mode=block
Timing-Allow-Origin
*
Last-Modified
Mon, 03 Jan 2022 23:52:09 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2021-12-11T09:19:10.0000000Z}
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=20359223
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
X-Robots-Tag
none
X-AppVersion
1.0.8015.2375
Expires
Tue, 03 Jan 2023 23:49:58 GMT
override.css
statics-marketingsites-eus-ms-com.akamaized.net/statics/
1 KB
907 B
Stylesheet
General
Full URL
https://statics-marketingsites-eus-ms-com.akamaized.net/statics/override.css
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.50.53.192 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-50-53-192.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0bd288d5397a69ead391875b422bf2cbdcc4f795d64aa2f780aff45768d78248

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
Date
Fri, 13 May 2022 08:29:35 GMT
Content-Encoding
gzip
Last-Modified
Tue, 11 Jun 2019 23:22:13 GMT
Server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
ETag
0x8D6EEC3A2D67C35
Vary
Accept-Encoding
Content-Type
text/css
x-ms-request-id
e014789c-001e-0022-5496-f9643c000000
x-ms-version
2009-09-19
Connection
keep-alive
Content-Length
473
wcp-consent.js
wcpstatic.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/mscc/lib/v2/
51 KB
14 KB
Script
General
Full URL
https://wcpstatic.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/mscc/lib/v2/wcp-consent.js
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.90.17.242 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-90-17-242.compute-1.amazonaws.com
Software
nginx /
Resource Hash
daf7759fedd9af6c4d7e374b0d056547ae7cb245ec24a1c4acf02932f30dc536

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 13 May 2022 08:29:35 GMT
Content-Encoding
gzip
Vary
Accept-Encoding
Content-MD5
QT/MdZzBmCG2G2lBgIsptQ==
Age
2585
X-Cache
CONFIG_NOCACHE
Connection
keep-alive
Content-Length
13055
x-ms-lease-status
unlocked
Last-Modified
Mon, 28 Feb 2022 19:38:51 GMT
Server
nginx
ETag
0x8D9FAF1F2F0CA4D
X-Azure-Ref
07xZ+YgAAAADyR+zhYXv9RrHPVwuf31NNQk4zRURHRTExMTEAMzliNDYxNTctY2I5ZS00OWI3LWE2NWEtODcyMmEzZjgyNGU0
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
1730aa2b-701e-0048-089d-66bc73000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Cache-Control
max-age=43200
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
X-Robots-Tag
none
launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
assets.adobedtm.com/
391 KB
104 KB
Script
General
Full URL
https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
084fdd20258414186ebde99cb11bfc1de21639712c2aab3097f4106219c58915

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:35 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"ea7de71546aac41fd9addf5bc588fcbd:1652398107.03758"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
105692
expires
Fri, 13 May 2022 09:29:35 GMT
RE1Mu3b
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
4 KB
4 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-cms-cdninvalkey
am:RE1Mu3b
date
Fri, 13 May 2022 08:29:39 GMT
x-source-length
4054
content-location
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
x-activityid
180410ce-c798-4f1e-8076-4c86aacb3568
last-modified
Sat, 23 Apr 2022 15:40:34 GMT
x-deployment
cb858f2924ae4b679a2055be3a6cbc6f
content-length
4054
x-resizerversion
1.0
x-datacenter
eastus
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=324408
timing-allow-origin
*
expires
Tue, 17 May 2022 02:36:27 GMT
RWSSPL
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
356 KB
357 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWSSPL
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f42e9175caea4d3e9f6529fb807181bf1eb28f0c6aa32ca6c8b51cd9566d9b7b
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Mon, 09 May 2022 07:09:25 GMT
x-datacenter
eastus
x-source-length
364593
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=81584
x-activityid
00278da5-6bdd-418a-98d1-0b11765e8b67
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWSSPL
content-length
364593
expires
Sat, 14 May 2022 07:09:23 GMT
RWJb6L
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
2 KB
3 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWJb6L
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
1c65c1579ec79fda2dc0bbf473cdd93d0adecab890e01b9d30b0b3179a427bac
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Thu, 12 May 2022 20:37:26 GMT
x-datacenter
eastus
x-source-length
2348
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=389257
x-activityid
67ced46f-0451-4161-b6af-ff90b9bf3ee7
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWJb6L
content-length
2348
expires
Tue, 17 May 2022 20:37:16 GMT
RWIpP9
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
168 KB
169 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWIpP9
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
18685438c7f47ed75b45fe4bb3c852fa664a62124e2253c5d52fbeadb21171fe
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Thu, 12 May 2022 18:02:58 GMT
x-datacenter
eastus
x-source-length
171960
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=380029
x-activityid
2dcb5c2b-f3dd-4212-b913-0092311ef031
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWIpP9
content-length
171960
expires
Tue, 17 May 2022 18:03:28 GMT
RWJIME
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
369 KB
370 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWJIME
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e5e1769c44f8ada8f803b430e4500f9618f07abf15f358a8208c4e39396cbc2f
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Sun, 08 May 2022 14:28:15 GMT
x-datacenter
eastus
x-source-length
377467
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=410463
x-activityid
3b67ce83-824e-4e17-be25-7efed9706ca8
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWJIME
content-length
377467
expires
Wed, 18 May 2022 02:30:42 GMT
RWIoF3
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
86 KB
87 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWIoF3
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
1b780231f28bc7029c8b9b46d0320c2d4a2e92bb009775f3489d28078e42fe6b
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Tue, 19 Apr 2022 22:52:05 GMT
x-datacenter
eastus
x-source-length
88134
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=354179
x-activityid
f3f494bf-c5a5-4e9a-89d7-ee8daab90f2c
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWIoF3
content-length
88134
expires
Tue, 17 May 2022 10:52:38 GMT
RWJIMH
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
454 KB
455 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWJIMH
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
363090375bc0d275520365358031832843b21021f0f1ab0620eb494d2924f437
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Sun, 08 May 2022 14:28:15 GMT
x-datacenter
eastus
x-source-length
465010
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=410321
x-activityid
01e53ddd-d7fd-409d-adc1-9b8bc6a23862
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWJIMH
content-length
465010
expires
Wed, 18 May 2022 02:28:20 GMT
RWJIMK
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
71 KB
71 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWJIMK
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
3079ca94196fdb82e90dac6d2728ce68e55e4866859c50d1b370b253da19cad9
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Tue, 10 May 2022 06:56:04 GMT
x-datacenter
eastus
x-source-length
72559
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=167211
x-activityid
00411b51-9473-4014-a8eb-0d627994b84d
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWJIMK
content-length
72559
expires
Sun, 15 May 2022 06:56:30 GMT
RWIJX0
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
61 KB
61 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWIJX0
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
9f1eabe8c4c1b122b58995733401932abefcb68b84d50e2c3fafb6ca3f875cac
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Sun, 01 May 2022 00:42:01 GMT
x-datacenter
eastus
x-source-length
62393
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=144889
x-activityid
c3236d7a-2679-4eb7-903a-57da1ed6a579
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWIJX0
content-length
62393
expires
Sun, 15 May 2022 00:44:28 GMT
RWO9IP
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
306 KB
307 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWO9IP
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
55e7bb53faf50b43010200383d535aa4ad2d7d1cd8be7426cb6958c8063891e6
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Tue, 10 May 2022 06:56:04 GMT
x-datacenter
eastus
x-source-length
313698
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=167132
x-activityid
fe79d27f-5adc-4d1b-af45-fed78513c628
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWO9IP
content-length
313698
expires
Sun, 15 May 2022 06:55:11 GMT
RWJIMN
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
151 KB
152 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWJIMN
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
c2b49408e645be38151b628bfaa6838d329f99257325c7641a7ffd49f368ed16
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Mon, 02 May 2022 14:09:06 GMT
x-datacenter
eastus
x-source-length
154890
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=279557
x-activityid
1b1febaa-b27a-49b1-b8f4-9656fcfca761
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWJIMN
content-length
154890
expires
Mon, 16 May 2022 14:08:56 GMT
RE4S722
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
1 MB
1 MB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4S722
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
24bc999aa287d5d23a6ff07a36c1583cd2eee890ecb53826c4de0cdc9e3cbc6e
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Thu, 05 May 2022 04:35:36 GMT
x-datacenter
eastus
x-source-length
1069658
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=115692
x-activityid
4dac747b-e3de-4967-a098-8178f798c0d0
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4S722
content-length
1069658
expires
Sat, 14 May 2022 16:37:51 GMT
RWIjyo
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
112 KB
113 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWIjyo
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
17c1c4cfd300a47baccc322c1fb2f7af3f65d15417fd0ef576a200437674c64d
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Wed, 11 May 2022 02:45:07 GMT
x-datacenter
eastus
x-source-length
115157
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=238490
x-activityid
5b59cc64-0a0c-4457-ad35-a91059972770
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWIjyo
content-length
115157
expires
Mon, 16 May 2022 02:44:29 GMT
RWIjyA
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
174 KB
174 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWIjyA
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d2c290d650039e803becf056aa7f809b203e39a5de7124d037d33670850c480d
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Wed, 04 May 2022 08:26:06 GMT
x-datacenter
eastus
x-source-length
177671
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=43106
x-activityid
dedc85f8-7a09-46c6-aab4-1b5ec74ee668
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWIjyA
content-length
177671
expires
Fri, 13 May 2022 20:28:05 GMT
RWIm60
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
4 KB
5 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWIm60
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
484d297c620b088addc6ef65e99197faf9ec1c7e9a684045ca9c6be4c9ab4509
Security Headers
Name Value
X-Frame-Options deny

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Thu, 05 May 2022 13:36:43 GMT
x-datacenter
eastus
x-source-length
4282
x-frame-options
deny
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=147936
x-activityid
5de1fb1c-867f-4d91-903d-103d0c1a7881
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWIm60
content-length
4282
expires
Sun, 15 May 2022 01:35:15 GMT
RWIoza
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
4 KB
4 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWIoza
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
10106a7555d31eb5342a212ad5ae30af30d32f515cac35a155af7fc8c22d5d8d
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Tue, 03 May 2022 01:49:23 GMT
x-datacenter
eastus
x-source-length
3651
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=321574
x-activityid
a3b3e02f-1d4a-42d8-9d6d-4a011678902f
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWIoza
x-resizerversion
1.0
timing-allow-origin
*
content-length
3651
expires
Tue, 17 May 2022 01:49:13 GMT
RWIgSp
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
4 KB
5 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWIgSp
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
a6f129790532475343ae624d0da25debc56e21fa64f7da70bb5e2c64b2b604e9
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Sun, 08 May 2022 20:45:13 GMT
x-datacenter
eastus
x-source-length
4512
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=44077
x-activityid
b9e08957-0149-4789-9cac-0a26834708eb
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWIgSp
content-length
4512
expires
Fri, 13 May 2022 20:44:16 GMT
RWIoz6
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
5 KB
5 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWIoz6
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
6a17ce8235abc121b47e5826107763073b59bca1936e75219863ae762b04d20e
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Tue, 26 Apr 2022 16:31:50 GMT
x-datacenter
eastus
x-source-length
5079
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=158652
x-activityid
78cd51e7-b859-4512-9251-d09c48097347
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWIoz6
content-length
5079
expires
Sun, 15 May 2022 04:33:51 GMT
RWOJcx
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
5 KB
5 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWOJcx
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
6b58e91a1e9f8018dbb5676fea74d909d18cf20e5ed5e815111f9e3a440515c5
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Thu, 05 May 2022 06:42:01 GMT
x-datacenter
eastus
x-source-length
4666
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=123134
x-activityid
a0aedc18-348f-4a02-99ab-346c92a67d59
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWOJcx
content-length
4666
expires
Sat, 14 May 2022 18:41:53 GMT
MWF_SocialFacebook.svg
c.s-microsoft.com/en-us/CMSImages/
465 B
859 B
Image
General
Full URL
https://c.s-microsoft.com/en-us/CMSImages/MWF_SocialFacebook.svg?version=4e4ead0d-22b4-b456-e696-fcd8839ca33e
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:589::356e New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
fd1d4dec1f814e1ea8638db1ae3cf427c43aa487615fcb6e8dce629609079838
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:39 GMT
content-encoding
gzip
etag
"zluxtN+qxTvPHl8vyFbwTg=="
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
x-azure-ref
0dYV6YgAAAAAEY/AqSj3fQK10o0iuCDNWRE0yQUExMDkxMjEwMDExADFiMmIyMmMxLWNiMGMtNDk1MC04ODc5LWQyMTJmMmFjNWE0Yg==
content-length
333
x-frame-options
SAMEORIGIN
x-sitemuse-origin
Azure
vary
Accept-Encoding
access-control-allow-methods
GET,POST
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
private, max-age=370888
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept
expires
Tue, 17 May 2022 15:31:07 GMT
MWF_SocialTwitter.svg
c.s-microsoft.com/en-us/CMSImages/
835 B
995 B
Image
General
Full URL
https://c.s-microsoft.com/en-us/CMSImages/MWF_SocialTwitter.svg?version=edd63f4a-402b-1fdf-eec8-7eacf75b2eef
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:589::356e New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
674ab08b0861f79fbe6273d213ba4ee5575635344b52a666d23b42331f3fca9e
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:39 GMT
content-encoding
gzip
etag
"yptnIFCe9bd7Rxzu4Ruzqg=="
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
x-azure-ref
0aod6YgAAAADFZuu6NjTHToBsuMjwrI43RE0yQUExMDkxMjEwMDUzADFiMmIyMmMxLWNiMGMtNDk1MC04ODc5LWQyMTJmMmFjNWE0Yg==
content-length
470
x-frame-options
SAMEORIGIN
x-sitemuse-origin
Azure
vary
Accept-Encoding
access-control-allow-methods
GET,POST
content-type
image/svg+xml
access-control-allow-origin
*
cache-control
private, max-age=371418
access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept
expires
Tue, 17 May 2022 15:39:57 GMT
37-8473b9
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/93-04b71e/dd-2cee44/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-...
133 KB
36 KB
Script
General
Full URL
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/93-04b71e/dd-2cee44/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/a0-23c4ba/a7-f7a340/48-6ed936/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/b0-07f293/1e-9d9d16/52-f0367f/1f-b57352/8d-b89eaf/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/37-8473b9?ver=2.0&_cf=20210618&iife=1
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
3.232.92.128 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-232-92-128.compute-1.amazonaws.com
Software
nginx /
Resource Hash
8bedd0f6f5b2635dd1b9504e7cb7558d2fb3af1fbd6a7c2d665dd6405b2e7ced
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

ms-operation-id
952260dd073b1f4f9f2a481844e43fdb
Date
Fri, 13 May 2022 08:29:36 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-RTag
RT
X-S2
2022-02-01T21:18:44
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
e0274770-9631-4e85-83c2-63ed4f651acd
TLS_version
tls1.2
X-S1
2022-02-01T21:18:44
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Connection
keep-alive
MS-CV
nSm7ZIXbRUK2qBdr.0
Content-Length
35692
X-XSS-Protection
1; mode=block
Timing-Allow-Origin
*
Last-Modified
Tue, 01 Feb 2022 21:18:44 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-01-13T07:17:00.0000000Z}
Vary
Accept-Encoding
Strict-Transport-Security
max-age=31536000
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=22855773
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
X-Robots-Tag
none
X-AppVersion
1.0.8047.41910
Expires
Wed, 01 Feb 2023 21:19:09 GMT
meversion
mem.gfx.ms/
28 KB
10 KB
Script
General
Full URL
https://mem.gfx.ms/meversion?partner=Windows&market=en-us&uhf=1
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
427a5dbae0db34a3c99a38847587b0fc10913decf066ba14342edce10ea316d4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
x-azure-ref-originshield
0EKh9YgAAAADhFd2KwQVHRYpnGyWo4hDBU04xRURHRTIxMDYAZWFjNWY0OWYtZTAyZC00ZjQxLWIwYTYtMmQ1MGY5ZmNmODRh
date
Fri, 13 May 2022 08:29:39 GMT
x-azure-ref
08xZ+YgAAAABfkkDZTakUQptBZcA1op/yTUlBMzAxMDAwMTA5MDE5AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, no-transform, max-age=43200
x-ua-compatible
IE=edge
expires
Fri, 13 May 2022 07:31:31 GMT
mwf-auto-init-main.var.min.js
mwf-service.akamaized.net/mwf/js/bundle/1.56.0/
361 KB
87 KB
Script
General
Full URL
https://mwf-service.akamaized.net/mwf/js/bundle/1.56.0/mwf-auto-init-main.var.min.js
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.50.53.195 Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-50-53-195.deploy.static.akamaitechnologies.com
Software
Microsoft-IIS/10.0 /
Resource Hash
71119a7faa991b58a7ec32a3f2dd1dc83030e25f00ea41ba5e8652eb3f980150
Security Headers
Name Value
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

ms-operation-id
b4bcf7cb4c197e4483973bb4586fb70a
date
Fri, 13 May 2022 08:29:36 GMT
content-encoding
gzip
vary
Accept-Encoding
x-s2
2022-03-13T14:17:46
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
0bf782cb-7cad-4ea9-893b-abaff019cb93
ms-cv
HfXfs8jEwk62Zack.0
content-length
88159
x-xss-protection
1; mode=block
last-modified
Sun, 13 Mar 2022 14:17:45 GMT
server
Microsoft-IIS/10.0
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-02-25T03:50:48.0000000Z}
x-s1
2022-03-13T14:17:46
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=26286423
timing-allow-origin
*
x-appversion
1.0.8090.35724
expires
Mon, 13 Mar 2023 14:16:39 GMT
Globalscripts.js
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/remote-resource-center/articles/scripts/
269 KB
87 KB
Script
General
Full URL
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/remote-resource-center/articles/scripts/Globalscripts.js?v=6jU8-ylDz5aXEUpy4DkzFrJ_1mZxZTEYYkTZhL5yfIM1
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
3.232.92.128 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-232-92-128.compute-1.amazonaws.com
Software
nginx /
Resource Hash
1b7c38cc6fd6f6c7e403d2220fb92b227b4042475f070ed56bb38c410a3c6da7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Fri, 13 May 2022 08:29:39 GMT
Content-Encoding
gzip
Last-Modified
Mon, 02 May 2022 08:51:33 GMT
Server
nginx
X-RTag
RT
Vary
Accept-Encoding
Connection
keep-alive
Content-Type
text/javascript; charset=utf-8
TLS_version
tls1.2
Cache-Control
public, max-age=30586914
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
Strict-Transport-Security
max-age=31536000
X-Robots-Tag
none
Content-Length
88453
Expires
Tue, 02 May 2023 08:51:33 GMT
ip.json
api.company-target.com/api/v2/
431 B
969 B
XHR
General
Full URL
https://api.company-target.com/api/v2/ip.json?key=70aff8023e038d56ea636f68e5c5922b&referrer=&page=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F&title=Explore%20Windows%2011%20OS%2C%20Computers%2C%20Apps%2C%20%26%20More%20%7C%20Microsoft
Requested by
Host:
URL: adobescripts.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.226.39.104 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-226-39-104.ewr53.r.cloudfront.net
Software
nginx /
Resource Hash
cb60f668627c662b2d21870785dd1052c0de50d4a09ee96f790e0fe969bad61a

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:38 GMT
identification-source
CENTRAL
vary
Accept-Encoding, Origin
x-amz-cf-pop
EWR53-C2
x-cache
Miss from cloudfront
request-id
5fa4bfbf-3225-4771-8c3b-a7ad8223b352
content-encoding
gzip
pragma
no-cache
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
server
nginx
access-control-max-age
7200
access-control-allow-methods
GET, POST, OPTIONS
content-type
application/json;charset=utf-8
via
1.1 ee623581f95aa65c7c8707871d87b790.cloudfront.net (CloudFront)
access-control-expose-headers
cache-control
no-cache, no-store, max-age=0, must-revalidate
access-control-allow-credentials
true
api-version
v2
access-control-allow-headers
DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
x-amz-cf-id
jCiB0pTVayaR3_9jK-Ebok28ksJ1hDc-wgMDECsgzcLPH5ZGd8PjBA==
expires
Thu, 12 May 2022 08:29:38 GMT
mwfmdl2-v3.54.woff
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/mwf/_h/v3.54/mwf.app/fonts/
26 KB
27 KB
Font
General
Full URL
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/dd-4224e1/ef-a24652?ver=2.0&_cf=20210618
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
3.232.92.128 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-232-92-128.compute-1.amazonaws.com
Software
nginx /
Resource Hash
22b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/dd-4224e1/ef-a24652?ver=2.0&_cf=20210618
Origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

ms-operation-id
8e52e0fde8074d40a08475cce48b5feb
Date
Fri, 13 May 2022 08:29:39 GMT
X-Content-Type-Options
nosniff
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
a79d28f0-355e-4c3c-b4a5-e2cc0bc85035
TLS_version
tls1.2
Connection
keep-alive
MS-CV
iCPdzRlLT0qOcuT6.0
Content-Length
26288
X-XSS-Protection
1; mode=block
Last-Modified
Sun, 10 Apr 2022 15:58:33 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-04-01T07:52:08.0000000Z}
Strict-Transport-Security
max-age=31536000
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/font-woff
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=28711733
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
X-Robots-Tag
none
X-AppVersion
1.0.8125.42964
Expires
Mon, 10 Apr 2023 15:58:32 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
Requested by
Host: mwf-service.akamaized.net
URL: https://mwf-service.akamaized.net/mwf/css/bundle/1.56.0/west-european/default/mwf-main.min.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:589::356e New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://mwf-service.akamaized.net/
Origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=314242
accept-ranges
bytes
content-length
29388
expires
Mon, 16 May 2022 23:47:01 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/
33 KB
34 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: mwf-service.akamaized.net
URL: https://mwf-service.akamaized.net/mwf/css/bundle/1.56.0/west-european/default/mwf-main.min.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:589::356e New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://mwf-service.akamaized.net/
Origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:39 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=153046
accept-ranges
bytes
content-length
34052
expires
Sun, 15 May 2022 03:00:25 GMT
delivery
target.microsoft.com/rest/v1/
10 KB
4 KB
XHR
General
Full URL
https://target.microsoft.com/rest/v1/delivery?client=microsoftmscompoc&sessionId=719e872b17014611b6314400476928b0&version=2.8.2
Requested by
Host:
URL: adobescripts.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.235.240.20 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-235-240-20.compute-1.amazonaws.com
Software
/
Resource Hash
3aa4161228774de500c9063ec6b287e0736976e6b0dd8c5e4efa5abd5b86818d

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Content-Type
text/plain

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
vary
origin,access-control-request-method,access-control-request-headers,accept-encoding
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
access-control-allow-credentials
true
timing-allow-origin
*
x-request-id
720c61139c9481c4aa55d9d139dae825
368df4e3-a95c-4b82-b364-7b174a66bd67.mp4
wus-streaming-video-rt-microsoft-com.akamaized.net/fd08095e-bcee-4150-a775-c06e25c27b88/
344 KB
0
Media
General
Full URL
https://wus-streaming-video-rt-microsoft-com.akamaized.net/fd08095e-bcee-4150-a775-c06e25c27b88/368df4e3-a95c-4b82-b364-7b174a66bd67.mp4
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82d3 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 IISMS/6.0 / ASP.NET
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 13 May 2022 08:29:40 GMT
X-Content-Type-Options
nosniff
Last-Modified
Wed, 02 Feb 2022 05:44:25 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
Access-Control-Allow-Origin
*
X-Powered-By
ASP.NET
Content-Type
video/mp4
Content-Range
bytes 0-2551009/2551010
Cache-Control
max-age=2150299
Connection
keep-alive
Content-Length
2551010
ETag
"0x8D9E60F1262887D"
368df4e3-a95c-4b82-b364-7b174a66bd67.mp4
wus-streaming-video-rt-microsoft-com.akamaized.net/fd08095e-bcee-4150-a775-c06e25c27b88/
2 MB
2 MB
Media
General
Full URL
https://wus-streaming-video-rt-microsoft-com.akamaized.net/fd08095e-bcee-4150-a775-c06e25c27b88/368df4e3-a95c-4b82-b364-7b174a66bd67.mp4
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82d3 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 IISMS/6.0 / ASP.NET
Resource Hash
0d9569198970b17fe3e444c4456ea0ef6e7fb0d1f3757c3ab0edef22bda4a820
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 13 May 2022 08:29:40 GMT
X-Content-Type-Options
nosniff
Last-Modified
Wed, 02 Feb 2022 05:44:25 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
Access-Control-Allow-Origin
*
X-Powered-By
ASP.NET
Content-Type
video/mp4
Content-Range
bytes 0-2551009/2551010
Cache-Control
max-age=2150299
Connection
keep-alive
Content-Length
2551010
ETag
"0x8D9E60F1262887D"
f295c528-01d7-46b2-a56c-44e7e571e0e8.mp4
wus-streaming-video-rt-microsoft-com.akamaized.net/90e7d2bc-6b38-4b51-a914-97d1ee9c6639/
965 KB
0
Media
General
Full URL
https://wus-streaming-video-rt-microsoft-com.akamaized.net/90e7d2bc-6b38-4b51-a914-97d1ee9c6639/f295c528-01d7-46b2-a56c-44e7e571e0e8.mp4
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82d3 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 IISMS/6.0 / ASP.NET
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 13 May 2022 08:29:40 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 10 Aug 2021 09:49:17 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
Access-Control-Allow-Origin
*
X-Powered-By
ASP.NET
Content-Type
video/mp4
Content-Range
bytes 0-4445352/4445353
Cache-Control
max-age=2317810
Connection
keep-alive
Content-Length
4445353
ETag
"0x8D95BE41E9EE68C"
ae9ee29b-389f-4467-9b86-a4b7cf33c710.mp4
wus-streaming-video-rt-microsoft-com.akamaized.net/f0796593-33b7-4159-9038-c290c0e6ec3b/
138 KB
138 KB
Media
General
Full URL
https://wus-streaming-video-rt-microsoft-com.akamaized.net/f0796593-33b7-4159-9038-c290c0e6ec3b/ae9ee29b-389f-4467-9b86-a4b7cf33c710.mp4
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82d3 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 IISMS/6.0 / ASP.NET
Resource Hash
aec20a2c21deccbe565df56394208c0a64e9c5e44086ce1c50ca233a6d74cff3
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 13 May 2022 08:29:40 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 10 Aug 2021 10:18:48 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
Access-Control-Allow-Origin
*
X-Powered-By
ASP.NET
Content-Type
video/mp4
Content-Range
bytes 0-141100/141101
Cache-Control
max-age=2329509
Connection
keep-alive
Content-Length
141101
ETag
"0x8D95BE83E810132"
4107f768-01b9-4d6b-9ef4-ac04e1b641e1.mp4
wus-streaming-video-rt-microsoft-com.akamaized.net/872df7c4-fec8-4218-b0eb-51fd7c347e26/
487 KB
0
Media
General
Full URL
https://wus-streaming-video-rt-microsoft-com.akamaized.net/872df7c4-fec8-4218-b0eb-51fd7c347e26/4107f768-01b9-4d6b-9ef4-ac04e1b641e1.mp4
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82d3 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 IISMS/6.0 / ASP.NET
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 13 May 2022 08:29:40 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 10 Aug 2021 10:20:04 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
Access-Control-Allow-Origin
*
X-Powered-By
ASP.NET
Content-Type
video/mp4
Content-Range
bytes 0-1073069/1073070
Cache-Control
max-age=970011
Connection
keep-alive
Content-Length
1073070
ETag
"0x8D95BE86B527E16"
a5341979-13b4-4807-83d3-7149f0ead5dd.mp4
wus-streaming-video-rt-microsoft-com.akamaized.net/d1637b61-89da-48bc-82fe-9354df424019/
102 KB
103 KB
Media
General
Full URL
https://wus-streaming-video-rt-microsoft-com.akamaized.net/d1637b61-89da-48bc-82fe-9354df424019/a5341979-13b4-4807-83d3-7149f0ead5dd.mp4
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82d3 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 IISMS/6.0 / ASP.NET
Resource Hash
d5e1f3de2eb009da6364a5cf44faa8bfbadc1c04d9f0c92ffb1ebf882980cefa
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 13 May 2022 08:29:40 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 10 Aug 2021 10:21:19 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
Access-Control-Allow-Origin
*
X-Powered-By
ASP.NET
Content-Type
video/mp4
Content-Range
bytes 0-104752/104753
Cache-Control
max-age=1315418
Connection
keep-alive
Content-Length
104753
ETag
"0x8D95BE89861ED4A"
ceb17a83-fb6b-418f-a18d-66a9f5f3a665.mp4
wus-streaming-video-rt-microsoft-com.akamaized.net/d6a4d4d5-3440-44da-906a-854ed271da1f/
208 KB
0
Media
General
Full URL
https://wus-streaming-video-rt-microsoft-com.akamaized.net/d6a4d4d5-3440-44da-906a-854ed271da1f/ceb17a83-fb6b-418f-a18d-66a9f5f3a665.mp4
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82d3 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 IISMS/6.0 / ASP.NET
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 13 May 2022 08:29:41 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 10 Aug 2021 10:23:34 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
Access-Control-Allow-Origin
*
X-Powered-By
ASP.NET
Content-Type
video/mp4
Content-Range
bytes 0-524431/524432
Cache-Control
max-age=1515336
Connection
keep-alive
Content-Length
524432
ETag
"0x8D95BE8E8BAC510"
RCd39f1c569e764f9484f9cae2071da22d-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
9 KB
2 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RCd39f1c569e764f9484f9cae2071da22d-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
1fd8555ab48e457153bf5a36f50bd232aeff0c46ec4cd31ff9e27025fde45fe6

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
1992
expires
Fri, 13 May 2022 09:29:40 GMT
RCae800e99836d45f9b0554f60db4e1c37-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
35 KB
8 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RCae800e99836d45f9b0554f60db4e1c37-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
fa81a23dae641c0fa4707dbd19aa327f7e25e34a527b4814d7f8222c03c41631

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
7522
expires
Fri, 13 May 2022 09:29:40 GMT
RCef0a6e8fbf5548b4a6b1b691608fee97-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
10 KB
3 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RCef0a6e8fbf5548b4a6b1b691608fee97-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
e142c7d651a92ac1763419e0ccab68084e72b1534b9e62d2403c9adf66c3968f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
2363
expires
Fri, 13 May 2022 09:29:40 GMT
RC36fecfefc24b422ab2b106eda4d2f323-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
9 KB
3 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RC36fecfefc24b422ab2b106eda4d2f323-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
11249838de950a8a42f65df1c364aa225bc502dfb46ea88b473994a839f84604

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
2682
expires
Fri, 13 May 2022 09:29:40 GMT
RCb02373b8c7bf459a83158709830bf839-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
1 KB
919 B
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RCb02373b8c7bf459a83158709830bf839-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
81aff8b6318b4ddb2ce6b69aab0ece3930c4712aa35212cb60f119c1cc03aae7

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
625
expires
Fri, 13 May 2022 09:29:40 GMT
RCff645d4459dd4197acb6569dbdc0ffab-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
2 KB
1 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RCff645d4459dd4197acb6569dbdc0ffab-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
04dc305f7df294d0dfac3ec953fef189b7ec40c9c8e4d6b9447550ef5743bc75

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
833
expires
Fri, 13 May 2022 09:29:40 GMT
RCd1d56ccbe1e740deb5b04d24acac7a84-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
6 KB
2 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RCd1d56ccbe1e740deb5b04d24acac7a84-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
5ab4e0a16eb662daabeb159aba68e274efd7dad7d2f03863df2cc3ebcbc53f83

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
1780
expires
Fri, 13 May 2022 09:29:40 GMT
RC38cf5efe8a734e838ebaec9af35d9efc-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
497 B
587 B
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RC38cf5efe8a734e838ebaec9af35d9efc-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
f7e1244536294e4dccdcc4c31730e73b1044753d7a27441aa1d7ad814db585e0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
293
expires
Fri, 13 May 2022 09:29:40 GMT
RC8c957989c33d47e7a8ba18f7ec8dd936-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
501 B
593 B
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RC8c957989c33d47e7a8ba18f7ec8dd936-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
be75b282a9c9ffd8ebee8804f44c4946cfddc10b57c969811c8d6c2037b72c86

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
300
expires
Fri, 13 May 2022 09:29:40 GMT
RC21a8dcfd9a154d308a058379fd5a0728-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
512 B
585 B
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RC21a8dcfd9a154d308a058379fd5a0728-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
80d50746be61f6ee63dc4330b821ec1e451d997a8fb5b315e926d8a90af82b33

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
292
expires
Fri, 13 May 2022 09:29:40 GMT
RCe53bccb2ad5346249fd563529642186c-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
2 KB
985 B
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RCe53bccb2ad5346249fd563529642186c-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
b4840a13803fd262af90ff5e28a0ef0a37ba7d0f5e75330ecb88c707716dba28

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
691
expires
Fri, 13 May 2022 09:29:40 GMT
RC719fca38d7b34d53b47cd51f8087572e-source.min.js
assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/
2 KB
1 KB
Script
General
Full URL
https://assets.adobedtm.com/5ef092d1efb5/e6b4ca74378c/cc28c0938445/RC719fca38d7b34d53b47cd51f8087572e-source.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/launch-ENbb9d0de7cc374dc99259df2c4b823cef.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1400:d:586::1e80 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
8ede3eda7630c159dd2b78d173f7be7ab8eb8620dc33f0e6c44443e0e3cba3c6

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:40 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 23:28:27 GMT
server
AkamaiNetStorage
etag
"e47d6e2d17244b14941f7ff467e8d2a9:1652398107.819124"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
931
expires
Fri, 13 May 2022 09:29:40 GMT
ActiveOffers.json
offertoolproduction.azureedge.net.office.poc-reverse-proxy.ust.myshn.net/windowsoffers/
0
0

ms.jsll-3.gbl.min.js
js.monitor.azure.com/scripts/c/
177 KB
55 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/c/ms.jsll-3.gbl.min.js
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
59599600d827af853eead580e2014c52d3138d0330e222fdc171e7c673d2d345

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:41 GMT
content-encoding
br
x-azure-ref-originshield
0yBR+YgAAAABG/RPDt/IcS5k9GKDJtNdBU04xRURHRTIxMTIAZjFjYTczZDQtODg4My00Y2FmLWFiZGMtZmUyZDU2N2FmYjk2
content-md5
BIQs5jdADqu4tuUJbz7RIg==
x-cache
TCP_HIT
x-ms-meta-jssdkver
3.1.11
last-modified
Wed, 27 Apr 2022 23:21:52 GMT
x-ms-meta-jssdksrc
[cdn]/scripts/c/ms.jsll-3.1.11.gbl.min.js
etag
0x8DA28A4B65BBF81
x-azure-ref
09hZ+YgAAAAB/ylyayRI4ToqaAb7fzHjjTUlBMzAxMDAwMTA5MDM5AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b15c465e-101e-0014-5aa0-66a01a000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=1800, immutable, no-transform
x-ms-version
2009-09-19
insight.min.js
snap.licdn.com/li.lms-analytics/
8 KB
3 KB
Script
General
Full URL
https://snap.licdn.com/li.lms-analytics/insight.min.js
Requested by
Host:
URL: wdgGFramework
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:13::17d7:82d0 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
14f2ec002b176e0dee403cb7dd4ef2274a1353080e1e3e4084678770f4c15b9c

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Fri, 13 May 2022 08:29:42 GMT
Content-Encoding
gzip
Last-Modified
Wed, 13 Apr 2022 23:25:22 GMT
X-CDN
AKAM
Vary
Accept-Encoding
Content-Type
application/x-javascript;charset=utf-8
Cache-Control
max-age=64861
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
3085
oct.js
static.ads-twitter.com/
43 KB
14 KB
Script
General
Full URL
https://static.ads-twitter.com/oct.js
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
146.75.36.157 Reston, United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
f500e38f31cccd6e39a843d0332dd1129b1bca5aadebcd9f233063e8d3d0f482

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:42 GMT
content-encoding
gzip
last-modified
Wed, 11 May 2022 19:58:18 GMT
etag
"a887c9733d6ae5f9cfe844d49227fe99+gzip"
vary
Accept-Encoding,Host
x-tw-cdn
FT
p3p
CP="CAO DSP LAW CURa ADMa DEVa TAIa PSAa PSDa IVAa IVDa OUR BUS IND UNI COM NAV INT"
cache-control
no-cache
x-cache
HIT
accept-ranges
bytes
content-type
application/javascript; charset=utf-8
content-length
13673
x-served-by
cache-iad-kcgs7200106-IAD
pre_broker.js
www.microsoft.com/library/svy/
0
313 B
Script
General
Full URL
https://www.microsoft.com/library/svy/pre_broker.js
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:13:1094::356e Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:43 GMT
content-encoding
gzip
last-modified
Tue, 03 May 2022 19:42:07 GMT
content-md5
1B2M2Y8AsgTpgAmY7PhCfg==
x-rtag
RT
etag
"0x8DA2D3D01E7EC3E"
vary
Accept-Encoding
content-type
application/javascript
x-ms-request-id
30f40d31-901e-003b-0dbd-6289f1000000
tls_version
tls1.3
cache-control
max-age=176034
x-ms-version
2018-03-28
strict-transport-security
max-age=31536000
accept-ranges
bytes
content-length
20
3j9k6rpcy1
www.clarity.ms/tag/
1 KB
1 KB
Script
General
Full URL
https://www.clarity.ms/tag/3j9k6rpcy1
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:27::cafe:1615 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/ ASP.NET
Resource Hash
9ba748451e2888fe9ac141732bed1f069c5fbad254b1e6b21e7d729fa1d5c856

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:41 GMT
x-powered-by
ASP.NET
x-azure-ref
09hZ+YgAAAAAQRutkWnMKSqjgV/6K7MThU0pDRURHRTAzMTUANmNmYmVlZTAtNTAyNy00ODRiLTg5NjctNGEyOWFmNzdmMWUx
x-cache
CONFIG_NOCACHE
content-type
application/x-javascript
expires
-1
cache-control
no-cache, no-store
request-context
appId=cid-v1:67bc0b23-8423-4b52-b1ca-6a87709ceaa2
fbevents.js
connect.facebook.net/en_US/
99 KB
27 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f012:10c:face:b00c:0:3 Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
39bdc6630aad3e4c15fd07b777701feb77835acee49601873769082ebc5214b3
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400,h3-29=":443"; ma=86400
content-length
26311
x-xss-protection
0
pragma
public
x-fb-debug
0b+oJNmoDoXygJk0V8YI1AuNG6qxjVI8CViJDhMLS2Tm8vLKK6Vwhby1xnCyN09pdqSkhoKftAuURSrE3VGQqQ==
x-fb-trip-id
1512268381
x-frame-options
DENY
date
Fri, 13 May 2022 08:29:42 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
x-fb-rlafr
0
expires
Sat, 01 Jan 2000 00:00:00 GMT
4107f768-01b9-4d6b-9ef4-ac04e1b641e1.mp4
wus-streaming-video-rt-microsoft-com.akamaized.net/872df7c4-fec8-4218-b0eb-51fd7c347e26/
24 KB
24 KB
Media
General
Full URL
https://wus-streaming-video-rt-microsoft-com.akamaized.net/872df7c4-fec8-4218-b0eb-51fd7c347e26/4107f768-01b9-4d6b-9ef4-ac04e1b641e1.mp4
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82d3 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 IISMS/6.0 / ASP.NET
Resource Hash
4918088ebfc2ee687d7fc6043bfe5f6c785f79c9532791622cc0ab3eed83d53a
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Range
bytes=1048576-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 13 May 2022 08:29:41 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 10 Aug 2021 10:20:04 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
Access-Control-Allow-Origin
*
X-Powered-By
ASP.NET
Content-Type
video/mp4
Content-Range
bytes 1048576-1073069/1073070
Cache-Control
max-age=970010
Connection
keep-alive
Content-Length
24494
ETag
"0x8D95BE86B527E16"
meBoot.min.js
mem.gfx.ms/scripts/me/MeControl/10.22059.5/en-US/
157 KB
31 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.22059.5/en-US/meBoot.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=Windows&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
dfd295d8315492e4b0b0d79cb43a38ed7c6a98340e66341becdb312ea634ebab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
last-modified
Tue, 19 Apr 2022 00:20:12 GMT
x-azure-ref-originshield
03/96YgAAAAAhZgBGM/WKR7E8QYbZZ/5eU04xRURHRTIxMDgAZWFjNWY0OWYtZTAyZC00ZjQxLWIwYTYtMmQ1MGY5ZmNmODRh
etag
"1d853bde862ea4c"
x-azure-ref
09hZ+YgAAAAD+9HZ/O3lURrB2y3i3QgfTTUlBMzAxMDAwMTA5MDMzAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
date
Fri, 13 May 2022 08:29:41 GMT
x-ua-compatible
IE=edge
/
p.adsymptotic.com/d/px/
Redirect Chain
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1652430582690&url=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1652430582690&url=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fv%3D2%26fmt%3Djs%26pid%3D7850%26time%3D1652430582690%26url%3Dhttps%253A%252F%252Fwww.microsoft.com.office....
  • https://px.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1652430582690&url=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true&liSync=true
  • https://px4.ads.linkedin.com/collect?v=2&fmt=js&pid=7850&time=1652430582690&url=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F&cookiesTest=true&liSync=t...
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=b766f16b-a63f-4fc5-a692-fbaa584256f3
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=b766f16b-a63f-4fc5-a692-fbaa584256f3&_expected_cookie=9a98ac92c12d4db80f75c2d6...
43 B
142 B
Image
General
Full URL
https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=b766f16b-a63f-4fc5-a692-fbaa584256f3&_expected_cookie=9a98ac92c12d4db80f75c2d636bc9779
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Server
104.18.102.194 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:44 GMT
cf-cache-status
DYNAMIC
server
cloudflare
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
cf-ray
70aa07321bdb8dde-MIA
p3p
CP='NON DSP COR CONi OUR BUS CNT'
content-type
image/gif
content-length
43

Redirect headers

location
https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=b766f16b-a63f-4fc5-a692-fbaa584256f3&_expected_cookie=9a98ac92c12d4db80f75c2d636bc9779
date
Fri, 13 May 2022 08:29:44 GMT
cf-cache-status
DYNAMIC
server
cloudflare
cf-ray
70aa0731ab9e8dde-MIA
content-length
0
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
adsct
analytics.twitter.com/i/
43 B
355 B
Image
General
Full URL
https://analytics.twitter.com/i/adsct?type=javascript&version=2.3.9&p_id=Twitter&p_user_id=0&txn_id=nvkh8&tw_order_quantity=0&tw_sale_amount=0&tw_iframe_status=0&event_id=7d16ceb9-d18c-45a6-8404-9cd87ec92819&tw_document_href=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.195 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_c /
Resource Hash
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
Security Headers
Name Value
Strict-Transport-Security max-age=631138519

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-response-time
18
date
Fri, 13 May 2022 08:29:42 GMT
server
tsa_c
strict-transport-security
max-age=631138519
content-type
image/gif;charset=utf-8
cache-control
no-cache, no-store, max-age=0
x-connection-hash
abd919e12c01c1b5c3199fd19a183662e14f90d5489dc80b68c99985a86299ac
content-length
43
adsct
t.co/i/
43 B
338 B
Image
General
Full URL
https://t.co/i/adsct?type=javascript&version=2.3.9&p_id=Twitter&p_user_id=0&txn_id=nvkh8&tw_order_quantity=0&tw_sale_amount=0&tw_iframe_status=0&event_id=7d16ceb9-d18c-45a6-8404-9cd87ec92819&tw_document_href=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.133 , United States, ASN13414 (TWITTER, US),
Reverse DNS
Software
tsa_c /
Resource Hash
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
Security Headers
Name Value
Strict-Transport-Security max-age=0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-response-time
19
date
Fri, 13 May 2022 08:29:42 GMT
server
tsa_c
strict-transport-security
max-age=0
content-type
image/gif;charset=utf-8
cache-control
no-cache, no-store, max-age=0
x-connection-hash
f4ff931963b9011698070f348857eb25b5d6227c5173a3f49d909dbb61b71436
content-length
43
1770559986549030
connect.facebook.net/signals/config/
306 KB
88 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/1770559986549030?v=2.9.59&r=stable
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f012:10c:face:b00c:0:3 Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
/
Resource Hash
5391477fe0701d72bb49953634fa0e843ae025d636b4a4f2346884e39f4a58f3
Security Headers
Name Value
Content-Security-Policy default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

content-security-policy
default-src * data: blob: 'self';script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;
content-encoding
gzip
x-content-type-options
nosniff
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400,h3-29=":443"; ma=86400
content-length
89385
x-xss-protection
0
pragma
public
x-fb-debug
J4+BE5OsBtYkwKhBUIE3bLfz3Z6siMxtAw6PqZVMZY7ucDU+zmbPsnZTSJ+s7f/ZzOb3FKhSBybCQEunsFNy6g==
x-fb-trip-id
1512268381
x-frame-options
DENY
cross-origin-opener-policy
same-origin-allow-popups
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
date
Fri, 13 May 2022 08:29:42 GMT
strict-transport-security
max-age=31536000; preload; includeSubDomains
report-to
{"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}
content-type
application/x-javascript; charset=utf-8
vary
Accept-Encoding
cache-control
public, max-age=1200
x-fb-rlafr
0
expires
Sat, 01 Jan 2000 00:00:00 GMT
truncated
/
358 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf-8
clarity.js
f.clarity.ms/s/0.6.34/
53 KB
23 KB
Script
General
Full URL
https://f.clarity.ms/s/0.6.34/clarity.js
Requested by
Host: www.clarity.ms
URL: https://www.clarity.ms/tag/3j9k6rpcy1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.84.22.197 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
ca63193ce799e4e00c9106349365981dc6e26cb77632ebf5df23dffba2aaccfa

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:42 GMT
content-encoding
br
etag
"1d8645b96aa6354"
last-modified
Tue, 10 May 2022 10:49:14 GMT
server
Microsoft-IIS/10.0
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript;charset=utf-8
cache-control
public,max-age=86400
accept-ranges
bytes
content-length
23150
request-context
appId=cid-v1:3d284f99-f285-495c-ac33-dedd7ecf1ac8
/
browser.events.data.microsoft.com/OneCollector/1.0/
61 B
557 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=091b09f6719a44caafa8f67af5cc2cf2-f5ef590a-45aa-459d-8c97-fd5edc95d0b6-7019&upload-time=1652430583423&time-delta-to-apply-millis=use-collector-delta&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.jsll-3.gbl.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.12 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
0af00930d8936cced6f4ad75f9b97bd93379ac1a2a4efe0d9181ba79b0988b14

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Fri, 13 May 2022 08:29:43 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
61
/
www.facebook.com/tr/
44 B
297 B
Image
General
Full URL
https://www.facebook.com/tr/?id=1770559986549030&ev=PageView&dl=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F&rl=&if=false&ts=1652430583655&sw=1600&sh=1200&v=2.9.59&r=stable&ec=0&o=29&fbp=fb.1.1652430583645.451414051&it=1652430582764&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f112:182:face:b00c:0:25de Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:43 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/gif
cache-control
no-cache, must-revalidate, max-age=0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
44
expires
Fri, 13 May 2022 08:29:43 GMT
/
www.facebook.com/tr/
44 B
101 B
Image
General
Full URL
https://www.facebook.com/tr/?id=1770559986549030&ev=ViewContent&dl=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F&rl=&if=false&ts=1652430583669&cd[content_name]=homepage&cd[market_name]=&cd[lang_locale]=windows&sw=1600&sh=1200&v=2.9.59&r=stable&ec=1&o=29&fbp=fb.1.1652430583645.451414051&it=1652430582764&coo=false&dpo=LDU&dpoco=0&dpost=0&tm=1&rqm=GET
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f112:182:face:b00c:0:25de Secaucus, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
10d8d42d73a02ddb877101e72fbfa15a0ec820224d97cedee4cf92d571be5caa
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:43 GMT
last-modified
Fri, 21 Dec 2012 00:00:01 GMT
server
proxygen-bolt
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/gif
cache-control
no-cache, must-revalidate, max-age=0
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
44
expires
Fri, 13 May 2022 08:29:43 GMT
broker.js
www.microsoft.com/library/svy/
17 KB
5 KB
Script
General
Full URL
https://www.microsoft.com/library/svy/broker.js
Requested by
Host:
URL: wdgGFramework
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:13:1094::356e Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
c8bd93fe9370530899e0456e64f553f47eba4cc7c87f0b06d936b77ff7eb76fb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-edgeconnect-origin-mex-latency
41
date
Fri, 13 May 2022 08:29:43 GMT
content-encoding
gzip
vary
Accept-Encoding
content-md5
u03iTQmJV4i6fUMa4x8hRQ==
x-rtag
RT
x-edgeconnect-midmile-rtt
18
tls_version
tls1.3
content-length
5260
last-modified
Tue, 03 May 2022 19:42:06 GMT
etag
"0x8DA2D3D013C5CBA"
strict-transport-security
max-age=31536000
content-type
application/javascript
x-ms-request-id
08ddc0b3-801e-008e-7c58-5f1ae3000000
cache-control
max-age=162770
x-ms-version
2018-03-28
accept-ranges
bytes
collect
f.clarity.ms/
0
122 B
XHR
General
Full URL
https://f.clarity.ms/collect
Requested by
Host: f.clarity.ms
URL: https://f.clarity.ms/s/0.6.34/clarity.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.84.22.197 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
application/x-clarity-gzip
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
date
Fri, 13 May 2022 08:29:43 GMT
access-control-allow-credentials
true
server
Microsoft-IIS/10.0
x-powered-by
ASP.NET
request-context
appId=cid-v1:3d284f99-f285-495c-ac33-dedd7ecf1ac8
broker-config.js
www.microsoft.com/library/svy/
8 KB
3 KB
Script
General
Full URL
https://www.microsoft.com/library/svy/broker-config.js?1652430584035
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/library/svy/broker.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:13:1094::356e Secaucus, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
0b950697827ee649c1585b4a1769efc85fbd4a32c92f9f9b63efb97497d0357d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Fri, 13 May 2022 08:29:44 GMT
content-encoding
gzip
last-modified
Thu, 12 May 2022 17:21:07 GMT
content-md5
gc4CoOrt6dR9E3N3qUzBow==
x-rtag
RT
etag
"0x8DA343BCCF8C396"
vary
Accept-Encoding
content-type
application/javascript
x-ms-request-id
86c59d1e-f01e-0012-3ba3-66b785000000
tls_version
tls1.3
cache-control
max-age=604800
x-ms-version
2018-03-28
strict-transport-security
max-age=31536000
accept-ranges
bytes
content-length
2568
t.gif
web.vortex.data.microsoft.com/collect/v1/
43 B
714 B
Image
General
Full URL
https://web.vortex.data.microsoft.com/collect/v1/t.gif?ver=%272.1%27&name=%27Ms.Webi.OutgoingRequest%27&time=%272022-05-13T08%3A29%3A41.972Z%27&appId=%27JS%3AMeControl%27&cV=%27Ar0oIbRMdti4dtfw.1%27&flags=2097152&ext-javascript-ver=%271.1%27&ext-javascript-libVer=%274.2.3%27&ext-javascript-domain=%27www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%27&ext-javascript-userConsent=false&ext-app-env=%27Prod%27&-operationName=%27meversion%27&-dependencyOperationName=%27LoadResource%27&-dependencyName=%27MeControl%27&-latencyMs=4072&-succeeded=true&-targetUri=%27https%3A%2F%2Fmem.gfx.ms%2Fmeversion%3Fpartner%3D**%26market%3D**%26uhf%3D**%27&*baseType=%27Ms.Qos.OutgoingServiceRequest%27&*pageName=%27None%27&*impressionGuid=%272cc6f194-d235-46aa-cacb-6478abd03e85%27&*market=%27en-US%27&*customData=%27%7B%22computedDuration%22%3A6509.699999809265%2C%22perfDuration%22%3A4072%2C%22metaTags%22%3A%7B%22pgpart%22%3A%22windows%22%7D%2C%22config%22%3A%7B%22ver%22%3A%2210.22059.5%22%2C%22mkt%22%3A%22en-US%22%2C%22ptn%22%3A%22windows%22%2C%22gfx%22%3A%22https%3A%2F%2Famcdn.msftauth.net%22%2C%22dbg%22%3Afalse%2C%22aad%22%3Atrue%2C%22int%22%3Afalse%2C%22pxy%22%3Atrue%2C%22msTxt%22%3Afalse%2C%22rwd%22%3Atrue%2C%22telEvs%22%3A%22PageAction%2C%20PageView%2C%20ContentUpdate%2C%20OutgoingRequest%2C%20ClientError%2C%20PartnerApiCall%2C%20TrackedScenario%22%2C%22instKey%22%3A%22b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888%22%2C%22oneDSUrl%22%3A%22https%3A%2F%2Fjs.monitor.azure.com%2Fscripts%2Fc%2Fms.shared.analytics-3.1.11.min.js%22%2C%22remAcc%22%3Atrue%2C%22main%22%3A%22meBoot%22%2C%22wrapperId%22%3A%22uhf%22%2C%22cdnRegex%22%3A%22%5E(%3F%3Ahttps%3F%3A%5C%5C%2F%5C%5C%2F)%3F(mem%5C%5C.gfx%5C%5C.ms(%3F!%5C%5C.)%7Ccontrols%5C%5C.account.microsoft%3F(%3F%3A-int%7C-dev)%3F(%5C%5C.com)%3F(%3A%5B0-9%5D%7B1%2C6%7D)%7Camcdn%5C%5C.ms(%3F%3Aft)%3Fauth%5C%5C.net(%3F!%5C%5C.))%22%2C%22timeoutMs%22%3A30000%2C%22graphv2%22%3Atrue%2C%22graphinfo%22%3A%7B%22graphclientid%22%3A%227eadcef8-456d-4611-9480-4fff72b8b9e2%22%2C%22graphscope%22%3A%22user.read%22%2C%22graphcodeurl%22%3A%22https%3A%2F%2Flogin.microsoftonline.com%2Fcommon%2Foauth2%2Fv2.0%2Fauthorize%22%2C%22graphredirecturi%22%3A%22https%3A%2F%2Famcdn.msftauth.net%2Fme%2Fcallgraph%22%2C%22graphphotourl%22%3A%22https%3A%2F%2Fgraph.microsoft.com%2Fv1.0%2Fme%2Fphotos%2F96x96%2F%24value%22%7D%2C%22aadUrl%22%3A%22https%3A%2F%2Fmyaccount.microsoft.com%22%2C%22msaUrl%22%3A%22https%3A%2F%2Faccount.microsoft.com%2F%22%7D%2C%22url%22%3A%22https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F%22%2C%22accts%22%3A%220-0%22%7D%27
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
65.55.44.109 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2dfe28cbdb83f01c940de6a88ab86200154fd772d568035ac568664e52068363
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 13 May 2022 08:29:45 GMT
X-Content-Type-Options
nosniff
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Cache-Control
no-cache, no-store
MS-CV
nykQvz70C0etVrD7R4RvUQ.0
Content-Type
image/gif
Content-Length
43
Expires
0
t.gif
web.vortex.data.microsoft.com/collect/v1/
43 B
714 B
Image
General
Full URL
https://web.vortex.data.microsoft.com/collect/v1/t.gif?ver=%272.1%27&name=%27Ms.Webi.OutgoingRequest%27&time=%272022-05-13T08%3A29%3A42.633Z%27&appId=%27JS%3AMeControl%27&cV=%27Ar0oIbRMdti4dtfw.3%27&flags=2097152&ext-javascript-ver=%271.1%27&ext-javascript-libVer=%274.2.3%27&ext-javascript-domain=%27www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%27&ext-javascript-userConsent=false&ext-app-env=%27Prod%27&-operationName=%27meBoot.min.js%27&-dependencyOperationName=%27DownloadScript%27&-dependencyName=%27MeControl%27&-latencyMs=247&-succeeded=true&-targetUri=%27https%3A%2F%2Fmem.gfx.ms%2Fscripts%2Fme%2FMeControl%2F10.22059.5%2Fen-US%2FmeBoot.min.js%27&*baseType=%27Ms.Qos.OutgoingServiceRequest%27&*pageName=%27None%27&*impressionGuid=%272cc6f194-d235-46aa-cacb-6478abd03e85%27&*market=%27en-US%27&*customData=%27%7B%22computedDuration%22%3A650.3000001907349%2C%22perfDuration%22%3A246.5%2C%22metaTags%22%3A%7B%22pgpart%22%3A%22windows%22%7D%2C%22config%22%3A%7B%22ver%22%3A%2210.22059.5%22%2C%22mkt%22%3A%22en-US%22%2C%22ptn%22%3A%22windows%22%2C%22gfx%22%3A%22https%3A%2F%2Famcdn.msftauth.net%22%2C%22dbg%22%3Afalse%2C%22aad%22%3Atrue%2C%22int%22%3Afalse%2C%22pxy%22%3Atrue%2C%22msTxt%22%3Afalse%2C%22rwd%22%3Atrue%2C%22telEvs%22%3A%22PageAction%2C%20PageView%2C%20ContentUpdate%2C%20OutgoingRequest%2C%20ClientError%2C%20PartnerApiCall%2C%20TrackedScenario%22%2C%22instKey%22%3A%22b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888%22%2C%22oneDSUrl%22%3A%22https%3A%2F%2Fjs.monitor.azure.com%2Fscripts%2Fc%2Fms.shared.analytics-3.1.11.min.js%22%2C%22remAcc%22%3Atrue%2C%22main%22%3A%22meBoot%22%2C%22wrapperId%22%3A%22uhf%22%2C%22cdnRegex%22%3A%22%5E(%3F%3Ahttps%3F%3A%5C%5C%2F%5C%5C%2F)%3F(mem%5C%5C.gfx%5C%5C.ms(%3F!%5C%5C.)%7Ccontrols%5C%5C.account.microsoft%3F(%3F%3A-int%7C-dev)%3F(%5C%5C.com)%3F(%3A%5B0-9%5D%7B1%2C6%7D)%7Camcdn%5C%5C.ms(%3F%3Aft)%3Fauth%5C%5C.net(%3F!%5C%5C.))%22%2C%22timeoutMs%22%3A30000%2C%22graphv2%22%3Atrue%2C%22graphinfo%22%3A%7B%22graphclientid%22%3A%227eadcef8-456d-4611-9480-4fff72b8b9e2%22%2C%22graphscope%22%3A%22user.read%22%2C%22graphcodeurl%22%3A%22https%3A%2F%2Flogin.microsoftonline.com%2Fcommon%2Foauth2%2Fv2.0%2Fauthorize%22%2C%22graphredirecturi%22%3A%22https%3A%2F%2Famcdn.msftauth.net%2Fme%2Fcallgraph%22%2C%22graphphotourl%22%3A%22https%3A%2F%2Fgraph.microsoft.com%2Fv1.0%2Fme%2Fphotos%2F96x96%2F%24value%22%7D%2C%22aadUrl%22%3A%22https%3A%2F%2Fmyaccount.microsoft.com%22%2C%22msaUrl%22%3A%22https%3A%2F%2Faccount.microsoft.com%2F%22%7D%2C%22url%22%3A%22https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%2Fen-us%2Fwindows%2F%22%2C%22accts%22%3A%220-0%22%7D%27
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
65.55.44.109 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2dfe28cbdb83f01c940de6a88ab86200154fd772d568035ac568664e52068363
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 13 May 2022 08:29:45 GMT
X-Content-Type-Options
nosniff
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Cache-Control
no-cache, no-store
MS-CV
+uSf1U7M+kG+UOedCbeVEw.0
Content-Type
image/gif
Content-Length
43
Expires
0
t.gif
web.vortex.data.microsoft.com/collect/v1/
43 B
714 B
Image
General
Full URL
https://web.vortex.data.microsoft.com/collect/v1/t.gif?ver=%272.1%27&name=%27Ms.Webi.MeControl.TrackedScenario%27&time=%272022-05-13T08%3A29%3A42.647Z%27&appId=%27JS%3AMeControl%27&cV=%27Ar0oIbRMdti4dtfw.5%27&flags=2097152&ext-javascript-ver=%271.1%27&ext-javascript-libVer=%274.2.3%27&ext-javascript-domain=%27www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%27&ext-javascript-userConsent=false&ext-app-env=%27Prod%27&*partner=%27windows%27&*controlVersion=%2710.22059.5%27&*market=%27en-US%27&*scenario=%27Load%27&*action=%27END%27&*previousAction=%27START%27&*success=true&*durationMs=669.6999998092651&*details=%27loadV1%27
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
65.55.44.109 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2dfe28cbdb83f01c940de6a88ab86200154fd772d568035ac568664e52068363
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 13 May 2022 08:29:45 GMT
X-Content-Type-Options
nosniff
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Cache-Control
no-cache, no-store
MS-CV
mgt+PUDmeUGQIr1WVlYg+A.0
Content-Type
image/gif
Content-Length
43
Expires
0
t.gif
web.vortex.data.microsoft.com/collect/v1/
43 B
714 B
Image
General
Full URL
https://web.vortex.data.microsoft.com/collect/v1/t.gif?ver=%272.1%27&name=%27Ms.Webi.MeControl.TrackedScenario%27&time=%272022-05-13T08%3A29%3A42.871Z%27&appId=%27JS%3AMeControl%27&cV=%27Ar0oIbRMdti4dtfw.6%27&flags=2097152&ext-javascript-ver=%271.1%27&ext-javascript-libVer=%274.2.3%27&ext-javascript-domain=%27www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net%27&ext-javascript-userConsent=false&ext-app-env=%27Prod%27&*partner=%27windows%27&*controlVersion=%2710.22059.5%27&*market=%27en-US%27&*scenario=%27Interactive%27&*action=%27END%27&*previousAction=%27START%27&*success=true&*durationMs=893.6000003814697&*details=%27Web%20header%27
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
65.55.44.109 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2dfe28cbdb83f01c940de6a88ab86200154fd772d568035ac568664e52068363
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Pragma
no-cache
Date
Fri, 13 May 2022 08:29:45 GMT
X-Content-Type-Options
nosniff
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Cache-Control
no-cache, no-store
MS-CV
KepGwr3P10erEIz1SumatA.0
Content-Type
image/gif
Content-Length
43
Expires
0
me.srf
login.live.com.office.poc-reverse-proxy.ust.myshn.net/ Frame 255F
12 KB
6 KB
Document
General
Full URL
https://login.live.com.office.poc-reverse-proxy.ust.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net&uaid=6931e726-e39d-4cc9-af73-975d4414daaf&partnerId=windows
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.22059.5/en-US/meBoot.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
3.232.92.128 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-232-92-128.compute-1.amazonaws.com
Software
nginx /
Resource Hash
653c17bdf0073c3ca899ab83c0dc796e304fd54d44991a3e67670d7698a19816
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
4787
Content-Type
text/html; charset=utf-8
Date
Fri, 13 May 2022 08:29:46 GMT
Expires
Fri, 13 May 2022 08:28:46 GMT
Link
<https://logincdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msftauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net/>; rel=dns-prefetch <https://acctcdn.msftauth.net/>; rel=dns-prefetch <https://acctcdnmsftuswe2.azureedge.net/>; rel=dns-prefetch <https://acctcdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://logincdn.msauth.net/>; rel=dns-prefetch <https://lgincdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://lgincdnmsftuswe2.azureedge.net/>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BY1PPF41E908C63 V: 0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
X-XSS-Protection
1; mode=block
x-ms-request-id
73f25f3c-6776-4ed1-8705-eaacf3195bc4
x-ms-route-info
R3_BAY
meCore.min.js
mem.gfx.ms/scripts/me/MeControl/10.22059.5/en-US/
99 KB
16 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.22059.5/en-US/meCore.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=Windows&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
84a73207fb4c797057a1910e84448ac8e08860ad0ee5e04d580b085866afb59e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
last-modified
Tue, 19 Apr 2022 00:20:18 GMT
x-azure-ref-originshield
0qhp9YgAAAABYEkw1TFQmTI8JQ2NWIab7U04xRURHRTIxMTcAZWFjNWY0OWYtZTAyZC00ZjQxLWIwYTYtMmQ1MGY5ZmNmODRh
etag
"1d853bdebf5a8ed"
x-azure-ref
0+BZ+YgAAAACKoH9hSkhQQLmsao3qxADiTUlBMzAxMDAwMTA5MDMzAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
date
Fri, 13 May 2022 08:29:44 GMT
x-ua-compatible
IE=edge
c.gif
c1.microsoft.com/
Redirect Chain
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t=
  • https://c.bing.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=0FB3DBCF5AB046169127409959150AD7&RedC=c1.microsoft.com&MXFR=0669F8C6A8D262413E9EE965ACD26476
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=0FB3DBCF5AB046169127409959150AD7&MUID=0BC1C738152266F01B7BD69B1485678F
42 B
553 B
Image
General
Full URL
https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=0FB3DBCF5AB046169127409959150AD7&MUID=0BC1C738152266F01B7BD69B1485678F
Protocol
H2
Server
20.110.81.91 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 13 May 2022 08:29:45 GMT
last-modified
Wed, 06 Apr 2022 19:10:39 GMT
server
Microsoft-IIS/10.0
x-powered-by
ASP.NET
etag
"77ff271ea49d81:0"
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
cache-control
private, no-cache, proxy-revalidate, no-store
accept-ranges
bytes
content-type
image/gif
content-length
42

Redirect headers

pragma
no-cache
date
Fri, 13 May 2022 08:29:45 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: F101FED7DC144B7F878443F7E1BD8B87 Ref B: MIAEDGE1609 Ref C: 2022-05-13T08:29:45Z
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
location
https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=0FB3DBCF5AB046169127409959150AD7&MUID=0BC1C738152266F01B7BD69B1485678F
cache-control
private, no-cache, proxy-revalidate, no-store
content-length
0
cartcount
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/store/buy/ Frame 1A2E
1 KB
2 KB
Document
General
Full URL
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/store/buy/cartcount
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/93-04b71e/dd-2cee44/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/a0-23c4ba/a7-f7a340/48-6ed936/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/b0-07f293/1e-9d9d16/52-f0367f/1f-b57352/8d-b89eaf/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/37-8473b9?ver=2.0&_cf=20210618&iife=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
3.232.92.128 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-3-232-92-128.compute-1.amazonaws.com
Software
nginx /
Resource Hash
68d929a10c3cd609b936b50a541533994b044b38558a33530ff45d1b420cc07e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Cache-Control
max-age=29953
Connection
keep-alive
Content-Encoding
gzip
Content-Length
489
Content-Type
text/html; charset=utf-8
Date
Fri, 13 May 2022 08:29:46 GMT
Expires
Fri, 13 May 2022 16:48:59 GMT
MS-CV
g1N5FaWiQUSjzAP0.0
P3P
CP="CAO CONi OTR OUR DEM ONL"
Pragma
no-cache
Server
nginx
Strict-Transport-Security
max-age=31536000
TLS_version
tls1.2
Vary
Accept-Encoding
X-Activity-Id
94d03393-fe78-4c08-b872-463a9a342008
X-AppVersion
1.0.8143.40165
X-Az
{did:3f9a3d9c4d204d2badea4c4fc535395d, rid: 14, sn: storeexp-eus-prod, dt: 2022-05-03T22:53:44.1439629Z, bt: 2022-04-18T22:18:50.0000000Z}
X-Content-Type-Options
nosniff
X-RTag
Str
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
X-XSS-Protection
1; mode=block
ms-operation-id
64b54e3fec98194b80e5421a5cdbbd24
RE4xdax
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
3 KB
3 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4xdax
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
2176784dfc7c4beeacaecacbbc6b7a1f2f281f17ff0a3c644909c3b3849ed01e
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:45 GMT
last-modified
Tue, 10 May 2022 08:15:27 GMT
x-datacenter
eastus
x-source-length
3094
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=171890
x-activityid
2446e88a-a8ac-4e03-b92c-be76f52a5ceb
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4xdax
content-length
3094
expires
Sun, 15 May 2022 08:14:35 GMT
event
mscom.demdex.net/
2 B
881 B
XHR
General
Full URL
https://mscom.demdex.net/event?_ts=1652430585062
Requested by
Host:
URL: adobescripts.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.160.28.254 , United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-160-28-254.compute-1.amazonaws.com
Software
/
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

DCS
dcs-prod-va6-1-v031-0c14429bc.edge-va6.demdex.com UNKNOWN
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-TID
1l/Oabv7RI4=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Type
application/json;charset=utf-8
Content-Length
28
Expires
Thu, 01 Jan 1970 00:00:00 UTC
v1
web.vortex.data.microsoft.com/collect/
0
0
Ping
General
Full URL
https://web.vortex.data.microsoft.com/collect/v1
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.22059.5/en-US/meCore.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
65.55.44.109 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

/
browser.events.data.microsoft.com/OneCollector/1.0/
57 B
553 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=091b09f6719a44caafa8f67af5cc2cf2-f5ef590a-45aa-459d-8c97-fd5edc95d0b6-7019&upload-time=1652430585785&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.jsll-3.gbl.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.12 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Fri, 13 May 2022 08:29:45 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
57
collect
f.clarity.ms/
0
48 B
XHR
General
Full URL
https://f.clarity.ms/collect
Requested by
Host: f.clarity.ms
URL: https://f.clarity.ms/s/0.6.34/clarity.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.84.22.197 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Accept
application/x-clarity-gzip
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

access-control-allow-origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
date
Fri, 13 May 2022 08:29:45 GMT
access-control-allow-credentials
true
server
Microsoft-IIS/10.0
x-powered-by
ASP.NET
request-context
appId=cid-v1:3d284f99-f285-495c-ac33-dedd7ecf1ac8
MeControl_WVWfaXnkIeSi2mH_VYcznw2.js
logincdn.msauth.net.office.poc-reverse-proxy.ust.myshn.net/16.000/content/js/ Frame 255F
17 KB
7 KB
Script
General
Full URL
https://logincdn.msauth.net.office.poc-reverse-proxy.ust.myshn.net/16.000/content/js/MeControl_WVWfaXnkIeSi2mH_VYcznw2.js
Requested by
Host: login.live.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://login.live.com.office.poc-reverse-proxy.ust.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.poc-reverse-proxy.ust.myshn.net&uaid=6931e726-e39d-4cc9-af73-975d4414daaf&partnerId=windows
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.90.17.242 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-90-17-242.compute-1.amazonaws.com
Software
nginx /
Resource Hash
29242267a5f128ff2db95ac4ab8eb28e06ef3c44397fcde0383165697a6e2213

Request headers

Referer
https://login.live.com.office.poc-reverse-proxy.ust.myshn.net/
Origin
https://login.live.com.office.poc-reverse-proxy.ust.myshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 13 May 2022 08:29:46 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
00c51YgAAAAAWPcf71TraSrge0TRcvA/hRVdSMzBFREdFMDYyMQBkYjY2MmZlMy1mNDM4LTQzYzItYTI5Zi1lNjU5MGM0ZjVlNTE=
Content-MD5
GJYu/3c9ceQwFeQ+SKYanA==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
6040
x-ms-lease-status
unlocked
Last-Modified
Sat, 09 Apr 2022 05:12:10 GMT
Server
nginx
ETag
0x8DA19E77FEBDB43
X-Azure-Ref
0+hZ+YgAAAADHnPiQefu4QqF7xJMfikmsQk4zRURHRTExMTEAZGI2NjJmZTMtZjQzOC00M2MyLWEyOWYtZTY1OTBjNGY1ZTUx
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7ee127dd-301e-0060-7430-607551000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=37, BuildDate=2022-05-04 06:25
X-Robots-Tag
none
RWIpP9
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
168 KB
169 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWIpP9
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/remote-resource-center/articles/scripts/Globalscripts.js?v=6jU8-ylDz5aXEUpy4DkzFrJ_1mZxZTEYYkTZhL5yfIM1
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
18685438c7f47ed75b45fe4bb3c852fa664a62124e2253c5d52fbeadb21171fe
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:46 GMT
last-modified
Thu, 12 May 2022 18:02:58 GMT
x-datacenter
eastus
x-source-length
171960
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=380022
x-activityid
2dcb5c2b-f3dd-4212-b913-0092311ef031
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWIpP9
content-length
171960
expires
Tue, 17 May 2022 18:03:28 GMT
RE4S722
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
1 MB
1 MB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4S722
Requested by
Host: www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/remote-resource-center/articles/scripts/Globalscripts.js?v=6jU8-ylDz5aXEUpy4DkzFrJ_1mZxZTEYYkTZhL5yfIM1
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82c9 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
24bc999aa287d5d23a6ff07a36c1583cd2eee890ecb53826c4de0cdc9e3cbc6e
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-US,en;q=0.9
Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

timing-allow-origin
*
date
Fri, 13 May 2022 08:29:46 GMT
last-modified
Thu, 05 May 2022 04:35:36 GMT
x-datacenter
eastus
x-source-length
1069658
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=115685
x-activityid
4dac747b-e3de-4967-a098-8178f798c0d0
x-resizerversion
1.0
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4S722
content-length
1069658
expires
Sat, 14 May 2022 16:37:51 GMT
f295c528-01d7-46b2-a56c-44e7e571e0e8.mp4
wus-streaming-video-rt-microsoft-com.akamaized.net/90e7d2bc-6b38-4b51-a914-97d1ee9c6639/
35 KB
0
Media
General
Full URL
https://wus-streaming-video-rt-microsoft-com.akamaized.net/90e7d2bc-6b38-4b51-a914-97d1ee9c6639/f295c528-01d7-46b2-a56c-44e7e571e0e8.mp4
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:141b:13::17d7:82d3 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Microsoft-IIS/10.0 IISMS/6.0 / ASP.NET
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
Accept-Encoding
identity;q=1, *;q=0
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Range
bytes=0-

Response headers

Pragma
IISMS/6.0,IIS Media Services Premium by Microsoft
Date
Fri, 13 May 2022 08:29:46 GMT
X-Content-Type-Options
nosniff
Last-Modified
Tue, 10 Aug 2021 09:49:17 GMT
Server
Microsoft-IIS/10.0 IISMS/6.0
Access-Control-Allow-Origin
*
X-Powered-By
ASP.NET
Content-Type
video/mp4
Content-Range
bytes 0-4445352/4445353
Cache-Control
max-age=2317804
Connection
keep-alive
Content-Length
4445353
ETag
"0x8D95BE41E9EE68C"
/
browser.events.data.microsoft.com/OneCollector/1.0/
57 B
553 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=091b09f6719a44caafa8f67af5cc2cf2-f5ef590a-45aa-459d-8c97-fd5edc95d0b6-7019&upload-time=1652430586795&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.jsll-3.gbl.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.12 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7

Request headers

Referer
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Date
Fri, 13 May 2022 08:29:46 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
57

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
offertoolproduction.azureedge.net.office.poc-reverse-proxy.ust.myshn.net
URL
https://offertoolproduction.azureedge.net.office.poc-reverse-proxy.ust.myshn.net/windowsoffers/ActiveOffers.json

Verdicts & Comments Add Verdict or Comment

172 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| oncontextlost object| oncontextrestored function| structuredClone function| getScreenDetails string| mldcc function| $ function| jQuery object| MsOnePlayer number| isUserSignedIn function| WcpConsent function| mscc object| _satellite boolean| __satelliteLoaded object| wdgdb string| at_property object| adobe function| Visitor object| s_c_il number| s_c_in object| visitor function| adobeIdSync string| GUID function| DIL object| mscomDil function| tt_getCookie function| targetPageParams object| targetGlobalSettings object| tnt_response object| ___target_traces function| mboxCreate function| mboxDefine function| mboxUpdate object| __target_telemetry object| wdgtagging string| path function| onConsentChanged object| siteConsent object| mwfAutoInit object| html5 object| Modernizr object| picturefillCFG function| picturefill function| __extends function| __assign function| __rest function| __decorate function| __param function| __metadata function| __awaiter function| __generator function| __exportStar function| __values function| __read function| __spread function| __await function| __asyncGenerator function| __asyncDelegator function| __asyncValues function| __makeTemplateObject function| __importStar function| __importDefault function| getUrlVars function| gotoBenefits function| CheckAndRedeemCoupon function| GetCouponCode function| doConfirm function| SetEqualHeight function| UHFDropdownClickOnIEbrowsers function| toutsminheightcalc function| setofferrowheight function| changeSupToAnchor function| noSuperScript function| ManageConsentChanges function| GetCategoryFromMSCC function| ShowHideManageCookies function| handlingPageNation function| handlingFilter function| inputChecked function| parallax function| winTeamsAnimationFunc function| _lightboxHide number| deskcount function| rownamesappending function| handlingResultsCountInBanner function| handlingMostPopularMostRecent function| getSorted undefined| pcGamingAnimation undefined| pcGamingAnimationGamecontrollerGoTop undefined| pcGamingAnimationGamecontroller object| gettingStartedMetaJSON undefined| gettingStartedMeta object| $featurebox object| $articletouts function| featureheightcomparison function| GetQueryStringParams_upgrade function| DynamicFilteringForArticles function| triggeringContentPlacementClick object| headingEle undefined| popularArticlesText undefined| popularResourcesText undefined| popularArticlesResourcesText undefined| recentArticlesText undefined| recentResourcesText undefined| recentArticlesResourcesText function| handlingHeadingForPopularRecent object| gsapVersions object| Linear object| Power0 object| Quad object| Power1 object| Cubic object| Power2 object| Quart object| Power3 object| Quint object| Power4 object| Strong object| Elastic object| Bounce object| Expo object| Circ object| Sine object| Back object| SteppedEase function| TweenLite function| TweenMax function| TimelineMax function| TimelineLite function| AttrPlugin function| EndArrayPlugin function| RoundPropsPlugin function| ModifiersPlugin function| SnapPlugin object| gsap object| CSSPlugin function| y function| ScrollTrigger object| ScrollToPlugin function| getCookie object| MSA object| MeControl function| MeControlDefine function| MeControlImport object| msCommonShell object| ttMETA object| experimentStorage function| staticExperimentConfig function| experimentBase_14540 function| PromiseExp function| updateSigninControl number| loadmoreArticlesLength number| x number| loadmoreHomeArticlesLength number| loadmoreTagsLength string| wlp object| script string| _linkedin_data_partner_id string| _twitter_data_partner_id function| clarity function| fbq function| _fbq object| oneDS object| awa function| pagenationReset function| showPage function| lintrk boolean| _already_called_lintrk object| regeneratorRuntime object| twttr object| COMSCORE boolean| _isMsResearchIdle

38 Cookies

Domain/Path Name / Value
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/ Name: .ASPXANONYMOUS
Value: 0y9QajWd2AEkAAAANThjYTcyOGItMmJjZS00NzM0LThjM2ItM2ZhMDE3NjlhN2U4IqOUnaJvuk5AbwPFGlVr9ga2sk_3EqCoHeLeh1uJdw81
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/ Name: akacd_OneRF
Value: 1660206575~rv=13~id=6d53b8e5bbb7ac760e071116baf7969d
.office.poc-reverse-proxy.ust.myshn.net/ Name: SHN-VH-session
Value: dae5efbf-8d1d-4772-951e-d4b59b9ad6d7|1652432375693
.myshn.net/ Name: at_check
Value: true
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/ Name: wdg_db_data
Value: ["Bot","ISP Visitor","ISP Visitor","ISP Visitor","ISP Visitor","ISP Visitor","none","none","none","nl","nl","nl","nl","nl","nl","nl","nl","nl","nl",3470]
.myshn.net/ Name: MSCC
Value: NR
.myshn.net/ Name: mbox
Value: session#719e872b17014611b6314400476928b0#1652432442|PC#719e872b17014611b6314400476928b0.34_0#1686617279
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 2e7114d4-5a34-43da-ad1f-6b3d286537ba
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/ Name: ai_session
Value: mcK4EKESM60ClgBvyBTdlY|1652430582368|1652430582368
.twitter.com/ Name: personalization_id
Value: "v1_ZCd2ZwN/QLF3Ge8XADuiAw=="
.t.co/ Name: muc_ads
Value: 0ef2e687-5014-41b6-958b-7def74c5b716
.linkedin.com/ Name: li_sugr
Value: b766f16b-a63f-4fc5-a692-fbaa584256f3
.ads.linkedin.com/ Name: lang
Value: v=2&lang=en-us
.linkedin.com/ Name: bcookie
Value: "v=2&097c723f-1553-4136-83c7-1c4b702cee53"
.linkedin.com/ Name: lidc
Value: "b=TGST02:s=T:r=T:a=T:p=T:g=2787:u=1:x=1:i=1652430583:t=1652516983:v=2:sig=AQE8b4zqKkIwXcjVlaCcD3G0K8DT3fgA"
.myshn.net/ Name: _fbp
Value: fb.1.1652430583645.451414051
.linkedin.com/ Name: UserMatchHistory
Value: AQIHtauP399ATQAAAYC8ibfx1TnDysLKa0cZdscIeMfdrf2ystEICk6tNjBxG843sPPsq_O8A7Wk0w
.linkedin.com/ Name: AnalyticsSyncHistory
Value: AQL5A3dU7ktx-QAAAYC8ibfxyBk0irZxPSsG7iF_71oKHjXji6CWhNbZcj2Xu6XijdSbZwPJ-kEdDb4jIYmpyg
.myshn.net/ Name: _clck
Value: 192xuxv|1|f1f|1
.linkedin.com/ Name: lang
Value: v=2&lang=en-us
.www.linkedin.com/ Name: bscookie
Value: "v=1&202205130829445f50c0e7-2129-49de-8291-81dfe7f73b3dAQEwLxyIjXTw68BGEcuPyGRgPnq2qhnI"
.myshn.net/ Name: _clsk
Value: 1yxtpk9|1652430584075|1|0|f.clarity.ms/collect
.adsymptotic.com/ Name: U
Value: 9a98ac92c12d4db80f75c2d636bc9779
.microsoft.com/ Name: MC1
Value: GUID=54ae040ed7eb441cb3fdfa4660c344cd&HASH=54ae&LV=202205&V=4&LU=1652430585851
.microsoft.com/ Name: MS0
Value: 76e1d6d3948c4c7fa1834734073e9545
.demdex.net/ Name: demdex
Value: 83615843756534200002275944341268752414
.bing.com/ Name: MUID
Value: 0BC1C738152266F01B7BD69B1485678F
.c.bing.com/ Name: MR
Value: 0
.c.bing.com/ Name: SRM_B
Value: 0BC1C738152266F01B7BD69B1485678F
.c.bing.com/ Name: SRM_I
Value: 0BC1C738152266F01B7BD69B1485678F
.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/ Name: ak_bmsc
Value: 6182BAAE98AF99951EC8BAFFEA9BC67D~000000000000000000000000000000~YAAQ1ADeFxBrpJSAAQAAs8CJvA9FtfyE4LNGdAVjlle/Z2TmcflfbjxVSzyeYKEJSMapzxW0TaNlfehWe1Q3P1jg8HIZHNi3XpoBHbaVHAYBVrBgeloFu8Kxy7hAZkJOX6bZZ+SDBmkwYjFNLCqENfu0KFcXMVw0r14aO00qacn25dLQ+Ao/SUWBRuWlv3HQlKR9LrMPBWGUUmj5Mrzet1Z6L/nCyluODvva181oD3+HsKQLN9Op3JSLUgE/pS/Cv8A2kNvl2PWDivMKO8miTgglpxLJTSlvFMQ+BUHqCmwIbFkSDg2fcrbqo5cn1kEanm9bDw1Xaj5Q2RO72u6297z2vZv0PUx9DYljN1cD+qElveXYmDOnDA9Hw1rta80=
.c1.microsoft.com/ Name: SM
Value: C
.microsoft.com/ Name: MUID
Value: 0BC1C738152266F01B7BD69B1485678F
.c1.microsoft.com/ Name: SRM_I
Value: 0BC1C738152266F01B7BD69B1485678F
.c1.microsoft.com/ Name: MR
Value: 0
.c1.microsoft.com/ Name: ANONCHK
Value: 0
.login.live.com.office.poc-reverse-proxy.ust.myshn.net/ Name: uaid
Value: 6931e726e39d4cc9af73975d4414daaf
.login.live.com.office.poc-reverse-proxy.ust.myshn.net/ Name: MSPRequ
Value: id=N&lt=1652430586&co=1

5 Console Messages

Source Level URL
Text
javascript error URL: https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net/en-us/windows/
Message:
Access to XMLHttpRequest at 'https://offertoolproduction.azureedge.net.office.poc-reverse-proxy.ust.myshn.net/windowsoffers/ActiveOffers.json' from origin 'https://www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://offertoolproduction.azureedge.net.office.poc-reverse-proxy.ust.myshn.net/windowsoffers/ActiveOffers.json
Message:
Failed to load resource: net::ERR_FAILED
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=091b09f6719a44caafa8f67af5cc2cf2-f5ef590a-45aa-459d-8c97-fd5edc95d0b6-7019&upload-time=1652430583423&time-delta-to-apply-millis=use-collector-delta&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=091b09f6719a44caafa8f67af5cc2cf2-f5ef590a-45aa-459d-8c97-fd5edc95d0b6-7019&upload-time=1652430585785&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.1.11&apikey=091b09f6719a44caafa8f67af5cc2cf2-f5ef590a-45aa-459d-8c97-fd5edc95d0b6-7019&upload-time=1652430586795&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=0; includeSubDomains

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

analytics.twitter.com
api.company-target.com
assets.adobedtm.com
browser.events.data.microsoft.com
c.bing.com
c.s-microsoft.com
c1.microsoft.com
connect.facebook.net
f.clarity.ms
go.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
img-prod-cms-rt-microsoft-com.akamaized.net
js.monitor.azure.com
login.live.com.office.poc-reverse-proxy.ust.myshn.net
logincdn.msauth.net.office.poc-reverse-proxy.ust.myshn.net
mem.gfx.ms
mscom.demdex.net
mwf-service.akamaized.net
offertoolproduction.azureedge.net.office.poc-reverse-proxy.ust.myshn.net
p.adsymptotic.com
px.ads.linkedin.com
px4.ads.linkedin.com
snap.licdn.com
static.ads-twitter.com
statics-marketingsites-eus-ms-com.akamaized.net
t.co
target.microsoft.com
wcpstatic.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
web.vortex.data.microsoft.com
windows.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
wus-streaming-video-rt-microsoft-com.akamaized.net
www.clarity.ms
www.facebook.com
www.linkedin.com
www.microsoft.com
www.microsoft.com.office.poc-reverse-proxy.ust.myshn.net
offertoolproduction.azureedge.net.office.poc-reverse-proxy.ust.myshn.net
104.18.102.194
104.244.42.133
104.244.42.195
13.107.42.14
13.226.39.104
146.75.36.157
18.235.240.20
20.110.81.91
20.189.173.12
20.84.22.197
23.50.53.192
23.50.53.195
2600:1400:d:586::1e80
2600:1400:d:589::356e
2600:141b:13:1094::356e
2600:141b:13::17d7:82c9
2600:141b:13::17d7:82d0
2600:141b:13::17d7:82d3
2620:1ec:21::14
2620:1ec:27::cafe:1615
2620:1ec:bdf::40
2620:1ec:c11::200
2a03:2880:f012:10c:face:b00c:0:3
2a03:2880:f112:182:face:b00c:0:25de
3.232.92.128
54.160.28.254
54.90.17.242
65.55.44.109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