Submitted URL: https://login.windows-ppe.com/
Effective URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3...
Submission Tags: @phishunt_io
Submission: On April 28 via api from DE — Scanned from JP

Summary

This website contacted 4 IPs in 2 countries across 6 domains to perform 22 HTTP transactions. The main IP is 2603:1046:2000:148::6, located in Tokyo, Japan and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.windows-ppe.net. The Cisco Umbrella rank of the primary domain is 91870.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on January 30th 2023. Valid for: a year.
This is the only time login.windows-ppe.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 109.166.36.17 212238 (CDNEXT)
1 1 2620:1ec:a92:... 8068 (MICROSOFT...)
4 2603:1046:200... 8075 (MICROSOFT...)
14 2620:1ec:4f:1... 8075 (MICROSOFT...)
2 2603:1047:1:a... 8075 (MICROSOFT...)
2 20.42.65.84 8075 (MICROSOFT...)
22 4
Apex Domain
Subdomains
Transfer
14 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 2578
300 KB
4 windows-ppe.net
login.windows-ppe.net — Cisco Umbrella Rank: 91870
110 KB
2 microsoft.com
browser.events.data.microsoft.com — Cisco Umbrella Rank: 378
1 KB
2 live-int.com
login.live-int.com — Cisco Umbrella Rank: 424336
2 KB
1 officeppe.com
www.officeppe.com
2 KB
1 windows-ppe.com
login.windows-ppe.com
756 B
22 6
Domain Requested by
14 aadcdn.msauth.net login.windows-ppe.net
aadcdn.msauth.net
4 login.windows-ppe.net login.windows-ppe.net
aadcdn.msauth.net
2 browser.events.data.microsoft.com aadcdn.msauth.net
2 login.live-int.com login.windows-ppe.net
aadcdn.msauth.net
1 www.officeppe.com 1 redirects
1 login.windows-ppe.com 1 redirects
22 6

This site contains links to these domains. Also see Links.

Domain
login.live-int.com
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
graph.windows.net
DigiCert SHA2 Secure Server CA
2023-01-30 -
2024-01-30
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2023-01-27 -
2024-01-27
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure TLS Issuing CA 02
2023-03-08 -
2024-03-02
a year crt.sh

This page contains 2 frames:

Primary Page: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true
Frame ID: DC0563E858CE58BE9819C40E6F4EBD7D
Requests: 20 HTTP requests in this frame

Frame: https://login.live-int.com/Me.htm?v=3
Frame ID: A36FEB83914592EDDAD5A67D657E698C
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Sign in to your account

Page URL History Show full URLs

  1. https://login.windows-ppe.com/ HTTP 302
    https://www.officeppe.com/login HTTP 302
    https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&... Page URL
  2. https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&... Page URL

Page Statistics

22
Requests

100 %
HTTPS

67 %
IPv6

6
Domains

6
Subdomains

4
IPs

2
Countries

413 kB
Transfer

1206 kB
Size

17
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://login.windows-ppe.com/ HTTP 302
    https://www.officeppe.com/login HTTP 302
    https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0 Page URL
  2. https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://login.windows-ppe.com/ HTTP 302
  • https://www.officeppe.com/login HTTP 302
  • https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0

22 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
authorize
login.windows-ppe.net/common/oauth2/v2.0/
Redirect Chain
  • https://login.windows-ppe.com/
  • https://www.officeppe.com/login
  • https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scop...
154 KB
55 KB
Document
General
Full URL
https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1046:2000:148::6 Tokyo, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2764ce300bc781046f4577e24c9a07517ea27e95521d529ebed49f335bbeaf7f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
56005
Content-Type
text/html; charset=utf-8
Date
Fri, 28 Apr 2023 06:23:08 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
x-ms-clitelem
1,50168,0,,
x-ms-ests-server
2.1.15357.0 - CHY PPE
x-ms-httpver
1.1
x-ms-request-id
4cb4cc43-1b5f-417a-a6d8-8c8bfa914000

Redirect headers

content-encoding
gzip
content-length
0
content-type
text/html; charset=utf-8
date
Fri, 28 Apr 2023 06:23:08 GMT
location
https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0
referrer-policy
strict-origin-when-cross-origin
request-context
appId=
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-msedge-ref
Ref A: CF44626C354944BE8F6831F27142F3AA Ref B: TYO01EDGE3214 Ref C: 2023-04-28T06:23:07Z
x-ua-compatible
IE=edge,chrome=1
x-xss-protection
1; mode=block
reportbssotelemetry
login.windows-ppe.net/common/instrumentation/
265 B
900 B
Ping
General
Full URL
https://login.windows-ppe.net/common/instrumentation/reportbssotelemetry?hpgid=6&hpgact=1800&client-request-id=799cd29b-f027-4001-aab2-ddf1ce3900d8&hpgrequestid=4cb4cc43-1b5f-417a-a6d8-8c8bfa914000
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1046:2000:148::6 Tokyo, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
Date
Fri, 28 Apr 2023 06:23:08 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Content-Type
application/json; charset=utf-8
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
743fc821-dbaa-407c-9541-5a101a353700
Cache-Control
no-store, no-cache
x-ms-httpver
1.1
Content-Length
265
x-ms-ests-server
2.1.15357.0 - CHY PPE
X-XSS-Protection
0
Expires
-1
Primary Request authorize
login.windows-ppe.net/common/oauth2/v2.0/
202 KB
52 KB
Document
General
Full URL
https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1046:2000:148::6 Tokyo, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
531ed5c8dca51c341e11c0cd02103e156b54093ec5fab21f8f8ab3cf045379cb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
52150
Content-Type
text/html; charset=utf-8
Date
Fri, 28 Apr 2023 06:23:08 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
x-ms-clitelem
1,0,0,,
x-ms-ests-server
2.1.15357.0 - CHY PPE
x-ms-httpver
1.1
x-ms-request-id
06d9786b-f6bc-4e42-9cf8-7cd6e7d03b00
ConvergedLogin_PCore_x5mnFQnvPBIbGR3P86RaUg2.js
aadcdn.msauth.net/shared/1.0/content/js/
408 KB
113 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_x5mnFQnvPBIbGR3P86RaUg2.js
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
13f95319f6d8007ea3899bbd0286fcd81878681e8b4e6877cb8c524acb68ce7e

Request headers

Referer
https://login.windows-ppe.net/
Origin
https://login.windows-ppe.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
115408
x-ms-lease-status
unlocked
last-modified
Thu, 20 Apr 2023 17:13:33 GMT
etag
0x8DB41C292736A00
x-azure-ref
20230428T062309Z-9h9xtxqzux1et3wz4b3xn5034g00000009hg00000000bdgp
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
2787817e-801e-0037-1c43-77c76c000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Me.htm
login.live-int.com/
0
0
Other
General
Full URL
https://login.live-int.com/Me.htm?v=3
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1047:1:a0::15 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

oneDs_5b54317b5869f142bd86.js
aadcdn.msauth.net/shared/1.0/content/js/
186 KB
60 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_5b54317b5869f142bd86.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_x5mnFQnvPBIbGR3P86RaUg2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c1e4010012a1784174646effaf458ab7350fb4517b001dde76544c069c8e9511

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
61055
x-ms-lease-status
unlocked
last-modified
Wed, 12 Apr 2023 22:34:17 GMT
etag
0x8DB3BA60D649FA8
x-azure-ref
20230428T062309Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011akq
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
8d6cb5d2-c01e-005b-7958-777157000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pcustomizationloader_14bc3b9edb898c271dad.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
107 KB
32 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_14bc3b9edb898c271dad.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_x5mnFQnvPBIbGR3P86RaUg2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
163fabaf91b87630cb62340d7c9364d950cd4171bfd62d1e490cbd1207dd2ea9

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
32216
x-ms-lease-status
unlocked
last-modified
Thu, 20 Apr 2023 17:13:16 GMT
etag
0x8DB41C288176A4F
x-azure-ref
20230428T062309Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011am3
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
29432b8d-301e-009c-1b58-77241d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
converged.v2.login.min_ri9kuwotliet3wfbgspsga2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
20 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_ri9kuwotliet3wfbgspsga2.css
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
20004
x-ms-lease-status
unlocked
last-modified
Tue, 07 Mar 2023 21:22:34 GMT
etag
0x8DB1F52117A5E28
x-azure-ref
20230428T062309Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011am6
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
638329a3-201e-002d-122f-74795b000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ux.converged.login.strings-en.min_bi27z-5lh1vd-q-wnje4uw2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
14 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_bi27z-5lh1vd-q-wnje4uw2.js
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
14180
x-ms-lease-status
unlocked
last-modified
Thu, 20 Apr 2023 17:19:12 GMT
etag
0x8DB41C35C280C31
x-azure-ref
20230428T062309Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011am7
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
06be93cb-d01e-0006-6c59-77cd7f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pfetchsessionsprogress_0b8ecd78a23854fdce90.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
15 KB
6 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_0b8ecd78a23854fdce90.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_x5mnFQnvPBIbGR3P86RaUg2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
f1e52d178c785f0a645888c33d4924ac4e97153523fbf54770b56c877f42fa49

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
5533
x-ms-lease-status
unlocked
last-modified
Tue, 18 Apr 2023 23:21:31 GMT
etag
0x8DB4063A49B6764
x-azure-ref
20230428T062309Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011ame
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
84a954dc-a01e-005d-4277-798b5b000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
marching_ants_white_166de53471265253ab3a456defe6da23.gif
aadcdn.msauth.net/shared/1.0/content/images/
3 KB
3 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a46201581a7c7c667fd42787cd1e9adf2f6bf809efb7596e61a03e8dba9ada13

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
last-modified
Fri, 17 Jan 2020 19:28:37 GMT
etag
0x8D79B83739984DD
x-azure-ref
20230428T062309Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011amf
x-cache
TCP_HIT
content-type
image/gif
access-control-allow-origin
*
x-ms-request-id
1cd4578a-401e-003b-3a2f-743375000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
2672
marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
aadcdn.msauth.net/shared/1.0/content/images/
4 KB
4 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8737d721808655f37b333f08a90185699e7e8b9bdaaa15cdb63c8448b426f95d

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
last-modified
Fri, 17 Jan 2020 19:28:38 GMT
etag
0x8D79B8373B17F89
x-azure-ref
20230428T062309Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011amg
x-cache
TCP_HIT
content-type
image/gif
access-control-allow-origin
*
x-ms-request-id
cfa16c00-901e-006a-722f-747b44000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
3620
2_bc3d32a696895f78c19df6c717586a5d.svg
aadcdn.msauth.net/shared/1.0/content/images/backgrounds/
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:30 GMT
etag
0x8D7B0071D86E386
x-azure-ref
20230428T062309Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011amt
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
776aea38-101e-001a-2b2f-748944000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
aadcdn.msauth.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
1435
x-ms-lease-status
unlocked
last-modified
Fri, 17 Jan 2020 19:28:38 GMT
etag
0x8D79B8373CB2849
x-azure-ref
20230428T062309Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011amu
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
74eec2f3-201e-0001-7e2f-741c71000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
marching_ants_white_166de53471265253ab3a456defe6da23.gif
aadcdn.msauth.net/shared/1.0/content/images/
3 KB
3 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_x5mnFQnvPBIbGR3P86RaUg2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a46201581a7c7c667fd42787cd1e9adf2f6bf809efb7596e61a03e8dba9ada13

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
last-modified
Fri, 17 Jan 2020 19:28:37 GMT
etag
0x8D79B83739984DD
x-azure-ref
20230428T062309Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011amv
x-cache
TCP_HIT
content-type
image/gif
access-control-allow-origin
*
x-ms-request-id
1cd4578a-401e-003b-3a2f-743375000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
2672
marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
aadcdn.msauth.net/shared/1.0/content/images/
4 KB
4 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_x5mnFQnvPBIbGR3P86RaUg2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8737d721808655f37b333f08a90185699e7e8b9bdaaa15cdb63c8448b426f95d

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:09 GMT
last-modified
Fri, 17 Jan 2020 19:28:38 GMT
etag
0x8D79B8373B17F89
x-azure-ref
20230428T062309Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011amw
x-cache
TCP_HIT
content-type
image/gif
access-control-allow-origin
*
x-ms-request-id
cfa16c00-901e-006a-722f-747b44000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
3620
Me.htm
login.live-int.com/ Frame A36F
2 KB
2 KB
Document
General
Full URL
https://login.live-int.com/Me.htm?v=3
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_x5mnFQnvPBIbGR3P86RaUg2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1047:1:a0::15 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a9d0e55f1567a85042df031f7d09f0dd81c854aad05427abd936c391184051d1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://login.windows-ppe.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
max-age=315360000
Content-Encoding
gzip
Content-Length
1131
Content-Type
text/html; charset=utf-8
Date
Fri, 28 Apr 2023 06:23:09 GMT
Expires
Mon, 25 Apr 2033 06:23:10 GMT
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: CD1PPF5966D8F87 V: 0
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
x-ms-aadg
True
x-ms-gateway-sliceweight
100
x-ms-gateway-target
True
x-ms-gateway-targethost
40.90.142.61
x-ms-request-id
d3fc9797-1134-419d-aeac-c69ef9af0c3d
x-ms-responsehealth
TargetId=CD1PPF5966D8F87 TargetId=CD1PPF5966D8F87
x-ms-route-info
C100_CD1
reportstaticmecontroltelemetry
login.windows-ppe.net/common/instrumentation/
265 B
921 B
Ping
General
Full URL
https://login.windows-ppe.net/common/instrumentation/reportstaticmecontroltelemetry?hpgid=1104&hpgact=1800&client-request-id=b60507e2-f939-4ed7-91ca-1596a48c6293&hpgrequestid=06d9786b-f6bc-4e42-9cf8-7cd6e7d03b00
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_x5mnFQnvPBIbGR3P86RaUg2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1046:2000:148::6 Tokyo, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2eab67d99d4e15750292c1ca95d28b0f84056c411abe1779b72eac253a4e651e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638182597884007618.ZDU2YmQ1MTUtMzhlMC00YjllLWFhNGItMjE5NjFlNWQ4MDJhMzBmOGFlYmEtMGQwMy00N2M2LTllMzUtOTQwOTM3YjZlOTk5&ui_locales=jp-JP&mkt=jp-JP&state=wO_9f27Dhu8pHZGLIEeOTc8I2CtP0gp09Ntt_KyRQwWXSaxguWhM_6QyZpSh8bDQYJnLPOFTgS2mPzpnQuPmWGLBAtL91jTzgB-e_udGE8U8c3NxfPWUrtepJDlgE_CR6CaOqA6QqoPsdJ4uRdsZ9B-a3TWS3m0_M4NR_viE2lYrd8LARcmfUNhkyYqqA4x8Rs_-UMk6WusTaQvvFYE9rMJsTX4EN9twR4c7LsUZfJIJO9xxZbRZbY0ioN5q00Og1ReC3R1HhH5u1Lmt52SA2A&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
Date
Fri, 28 Apr 2023 06:23:09 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Content-Type
application/json; charset=utf-8
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
4bf42305-e653-4201-8b9f-45f5b8463a00
Cache-Control
no-store, no-cache
x-ms-httpver
1.1
Content-Length
265
x-ms-ests-server
2.1.15357.0 - CHY PPE
X-XSS-Protection
0
Expires
-1
convergedlogin_pstringcustomizationhelper_875c86b7e56375bc84de.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
111 KB
36 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_875c86b7e56375bc84de.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_x5mnFQnvPBIbGR3P86RaUg2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
bb7e317378aea8db514043760b25e7094dbf46907038bf2575aa7d975a2714cf

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:10 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
35824
x-ms-lease-status
unlocked
last-modified
Tue, 18 Apr 2023 23:21:31 GMT
etag
0x8DB4063A4E18DF0
x-azure-ref
20230428T062310Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011aua
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
46350235-b01e-002c-1c58-775259000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:4f:1::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 28 Apr 2023 06:23:10 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Tue, 10 Nov 2020 03:41:24 GMT
etag
0x8D8852A7FA6B761
x-azure-ref
20230428T062310Z-pmguuytcc14tbayvakmr3qu0ww000000097g000000011aud
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
7296cf72-c01e-005b-5d28-777157000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.42.65.84 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://login.windows-ppe.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://login.windows-ppe.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 28 Apr 2023 06:23:12 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/
153 B
1 KB
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_5b54317b5869f142bd86.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.42.65.84 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
7cbc2de33b1bd02560a3acd63470c19e6a9b050213a492fb4a6b05f1a9fd7545
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1682662992382
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://login.windows-ppe.net/
apikey
4e0044d70b9d4de19ed039a7b1117f35-75be6b9a-38c3-427d-a1af-112271490200-6655
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 28 Apr 2023 06:23:13 GMT
Server
Microsoft-HTTPAPI/2.0
time-delta-millis
1503
Access-Control-Allow-Methods
POST
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Content-Type
application/json
Access-Control-Allow-Origin
https://login.windows-ppe.net
Access-Control-Expose-Headers
time-delta-millis
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
P3P,Set-Cookie,time-delta-millis
Content-Length
153

Verdicts & Comments Add Verdict or Comment

22 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_14bc3b9edb898c271dad boolean| __convergedlogin_pfetchsessionsprogress_0b8ecd78a23854fdce90 boolean| __convergedlogin_pstringcustomizationhelper_875c86b7e56375bc84de

17 Cookies

Domain/Path Name / Value
login.windows-ppe.com/ Name: fpc
Value: AoExD9giTOpCi8XFhcNxsg4
login.windows-ppe.com/ Name: stsservicecookie
Value: estsppe
www.officeppe.com/ Name: OH.DCAffinity
Value: OH-weu
www.officeppe.com/ Name: OH.FLID
Value: 9940ae7b-f8cb-48c1-b477-9ab5222d45d6
www.officeppe.com/ Name: .AspNetCore.OpenIdConnect.Nonce.Z2HfjXrHsLIUNi9oxVSlKM7XMVrFM5pPzAdzCCON_Bom_XvHcaETI6vHP4dol4CKJEvCb1Wdgz1uqhkQwvYi8Y5VIL6NI7cclxW1OaZT143pzeLyWtqsAAusnFjo_b1zI-A7Rd8WWu56ab1QReqePv1Wk8Zd3oAtNt92nqOnNxy5K8dUFyrsDvHPCIRac5Bl0_UgFjQfCI4WihoXpLv1_7ModDjJjrbMzKl0_uj9-NrqDEW982r7JhXERMiewr9Q
Value: N
www.officeppe.com/ Name: .AspNetCore.Correlation.Lzc4_Zu5rI6Fe5Uh2RmOOn1r6wynkA2zxxhYRMAkuFk
Value: N
login.windows-ppe.net/ Name: stsservicecookie
Value: estsppe
.login.windows-ppe.net/ Name: AADSSO
Value: NA|NoExtension
login.windows-ppe.net/ Name: SSOCOOKIEPULLED
Value: 1
login.windows-ppe.net/ Name: buid
Value: 0.AAAAkkOK6l5RH0iHnmVx_yqKNltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABAAEAAABYrKuFWqWSRpp9FiMCi-70qtnkJvsDVvAjNcIqznwv80hp6oRP1NM-_qPRTdmlFTzzIy1AaSIBss1Xj8HCfcHyiM_jaGnxgNmwc27NfBJGZjRQXpKRNZ-NtPsS0jzplaAgAA
.login.windows-ppe.net/ Name: esctx
Value: PAQABAAEAAABYrKuFWqWSRpp9FiMCi-70ASFJuDC_Tb-9xy9tUQMC8xDSlvsZVv8cjY8wyzLJ0JWF5LXxSUyoUjHpjSFN2pFXLbPkmqOQuafiWR3cyW2WgJ27R9aea5GyoMddsRI2UDESKOYKfxeLT3HAuH2kgEKXCgh_2GO6z0Uevgm8yJZ6ytsdn-I0Uk467GN0Lq0bqGxkqvtJn4cbfvoJ03DiGzqElrbfsEEBiPKCEwQ2Zi6Fuu3VDWaCZ-jN9WZEMkDeWk4gAA
login.windows-ppe.net/ Name: fpc
Value: AkVZP1jTWYZAv3fyCndqQ33ZzvaIAQAAAExd3dsOAAAA
login.windows-ppe.net/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: c42c712e-1c78-42f8-92af-d98216c1f178
.login.windows-ppe.net/ Name: brcap
Value: 0
.login.live-int.com/ Name: uaid
Value: 2012bdae949d4335995c3357db2fb966
.login.live-int.com/ Name: MSPRequ
Value: id=N&lt=1682662990&co=1
login.windows-ppe.net/ Name: ai_session
Value: YQAMZSqviu+FfZa9GT/ZpN|1682662990374|1682662990374

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0