www.microsoft.com.office.nino-enterprise.ninoent.myshn.net Open in urlscan Pro
54.243.131.162  Public Scan

Submitted URL: https://microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Effective URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Submission: On October 28 via api from JP — Scanned from JP

Summary

This website contacted 21 IPs in 4 countries across 31 domains to perform 115 HTTP transactions. The main IP is 54.243.131.162, located in Ashburn, United States and belongs to AMAZON-AES, US. The main domain is www.microsoft.com.office.nino-enterprise.ninoent.myshn.net.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on October 28th 2022. Valid for: a year.
This is the only time www.microsoft.com.office.nino-enterprise.ninoent.myshn.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 58 54.243.131.162 14618 (AMAZON-AES)
1 23.192.47.170 20940 (AKAMAI-ASN1)
2 2600:140b:1a0... 20940 (AKAMAI-ASN1)
1 2606:4700:303... 13335 (CLOUDFLAR...)
5 54.226.139.207 14618 (AMAZON-AES)
5 2620:1ec:46::46 8068 (MICROSOFT...)
3 2600:140b:a80... 20940 (AKAMAI-ASN1)
1 2620:1ec:bdf::46 8068 (MICROSOFT...)
7 52.182.143.210 8075 (MICROSOFT...)
1 2600:9000:221... 16509 (AMAZON-02)
12 52.193.41.82 16509 (AMAZON-02)
1 35.73.32.100 16509 (AMAZON-02)
1 63.140.50.108 16509 (AMAZON-02)
1 1 52.76.227.170 16509 (AMAZON-02)
1 1 103.229.206.240 30419 (MEDIAMATH...)
1 35.186.249.72 15169 (GOOGLE)
4 2a03:2880:f10... 32934 (FACEBOOK)
4 4 2620:1ec:21::14 8068 (MICROSOFT...)
1 1 13.107.42.14 ()
1 2 104.18.101.194 ()
1 44.224.171.179 ()
1 1 2404:6800:400... 15169 (GOOGLE)
1 1 2404:6800:400... 15169 (GOOGLE)
1 2404:6800:400... 15169 (GOOGLE)
2 2 103.43.90.117 29990 (ASN-APPNEX)
2 2 35.190.60.146 15169 (GOOGLE)
1 1 142.251.42.194 15169 (GOOGLE)
1 1 151.101.194.49 54113 (FASTLY)
1 1 151.101.2.49 ()
1 2606:4700:440... ()
1 104.244.42.131 ()
1 1 198.8.71.131 ()
2 2 3.33.220.150 ()
1 1 2620:116:800e... ()
1 1 2620:1ec:c11:... ()
115 21
Apex Domain
Subdomains
Transfer
63 myshn.net
microsoft.com.office.nino-enterprise.ninoent.myshn.net
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net
wcpstatic.microsoft.com.office.nino-enterprise.ninoent.myshn.net
fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net
login.live.com.office.nino-enterprise.ninoent.myshn.net
logincdn.msauth.net.office.nino-enterprise.ninoent.myshn.net
bat.bing.com.office.nino-enterprise.ninoent.myshn.net
target.microsoft.com.office.nino-enterprise.ninoent.myshn.net
821 KB
13 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 202
mscom.demdex.net — Cisco Umbrella Rank: 13643
18 KB
7 microsoft.com
browser.events.data.microsoft.com — Cisco Umbrella Rank: 243
2 KB
5 linkedin.com
dc.ads.linkedin.com — Cisco Umbrella Rank: 7278
www.linkedin.com — Cisco Umbrella Rank: 591
px.ads.linkedin.com
px4.ads.linkedin.com
4 KB
4 facebook.com
www.facebook.com — Cisco Umbrella Rank: 106
278 B
4 gfx.ms
mem.gfx.ms — Cisco Umbrella Rank: 3046
60 KB
3 everesttech.net
cm.everesttech.net — Cisco Umbrella Rank: 1026
ats.everesttech.net
rtd-tm.everesttech.net
2 KB
3 s-microsoft.com
c.s-microsoft.com — Cisco Umbrella Rank: 10268
91 KB
3 akamaized.net
statics-marketingsites-eus-ms-com.akamaized.net — Cisco Umbrella Rank: 10858
img-prod-cms-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 1292
10 KB
2 adsrvr.org
match.adsrvr.org
981 B
2 rlcdn.com
idsync.rlcdn.com — Cisco Umbrella Rank: 338
833 B
2 adnxs.com
ib.adnxs.com — Cisco Umbrella Rank: 214
2 KB
2 doubleclick.net
googleads.g.doubleclick.net — Cisco Umbrella Rank: 39
cm.g.doubleclick.net — Cisco Umbrella Rank: 209
1 KB
2 adsymptotic.com
p.adsymptotic.com
465 B
1 clarity.ms
www.clarity.ms
c.clarity.ms Failed
2 KB
1 bing.com
c.bing.com
612 B
1 quantserve.com
cms.quantserve.com
495 B
1 rfihub.com
p.rfihub.com
735 B
1 twitter.com
analytics.twitter.com
395 B
1 media6degrees.com
idpix.media6degrees.com
205 B
1 tubemogul.com
rtd.tubemogul.com — Cisco Umbrella Rank: 7428
272 B
1 google.co.jp
www.google.co.jp — Cisco Umbrella Rank: 21267
548 B
1 google.com
www.google.com — Cisco Umbrella Rank: 2
645 B
1 impactradius-event.com
d.impactradius-event.com — Cisco Umbrella Rank: 2789
13 KB
1 mathtag.com
sync.mathtag.com — Cisco Umbrella Rank: 456
684 B
1 omtrdc.net
msftenterprise.sc.omtrdc.net — Cisco Umbrella Rank: 28451
297 B
1 clicktale.net
cdnssl.clicktale.net — Cisco Umbrella Rank: 4874
63 KB
1 azure.com
js.monitor.azure.com — Cisco Umbrella Rank: 2353
34 KB
1 placeholder.com
via.placeholder.com — Cisco Umbrella Rank: 21382
666 B
0 tribalfusion.com Failed
a.tribalfusion.com Failed
0 flashtalking.com Failed
servedby.flashtalking.com Failed
115 31
Domain Requested by
34 www.microsoft.com.office.nino-enterprise.ninoent.myshn.net 1 redirects www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
19 cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
12 dpm.demdex.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
7 browser.events.data.microsoft.com www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
4 www.facebook.com
4 mem.gfx.ms www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
mem.gfx.ms
3 c.s-microsoft.com www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
2 match.adsrvr.org 2 redirects
2 idsync.rlcdn.com 2 redirects
2 ib.adnxs.com 2 redirects
2 p.adsymptotic.com 1 redirects
2 dc.ads.linkedin.com 2 redirects
2 bat.bing.com.office.nino-enterprise.ninoent.myshn.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
bat.bing.com.office.nino-enterprise.ninoent.myshn.net
2 fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
2 img-prod-cms-rt-microsoft-com.akamaized.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 www.clarity.ms bat.bing.com.office.nino-enterprise.ninoent.myshn.net
www.clarity.ms
1 c.bing.com 1 redirects
1 cms.quantserve.com 1 redirects
1 p.rfihub.com 1 redirects
1 analytics.twitter.com
1 idpix.media6degrees.com
1 rtd-tm.everesttech.net 1 redirects
1 rtd.tubemogul.com 1 redirects
1 cm.g.doubleclick.net 1 redirects
1 target.microsoft.com.office.nino-enterprise.ninoent.myshn.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 www.google.co.jp
1 www.google.com 1 redirects
1 googleads.g.doubleclick.net 1 redirects
1 ats.everesttech.net
1 px4.ads.linkedin.com 1 redirects
1 px.ads.linkedin.com 1 redirects
1 www.linkedin.com 1 redirects
1 d.impactradius-event.com www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 sync.mathtag.com 1 redirects
1 logincdn.msauth.net.office.nino-enterprise.ninoent.myshn.net login.live.com.office.nino-enterprise.ninoent.myshn.net
1 cm.everesttech.net 1 redirects
1 msftenterprise.sc.omtrdc.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 mscom.demdex.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 cdnssl.clicktale.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 login.live.com.office.nino-enterprise.ninoent.myshn.net mem.gfx.ms
1 fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 js.monitor.azure.com mem.gfx.ms
1 wcpstatic.microsoft.com.office.nino-enterprise.ninoent.myshn.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 via.placeholder.com www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 statics-marketingsites-eus-ms-com.akamaized.net www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
1 microsoft.com.office.nino-enterprise.ninoent.myshn.net 1 redirects
0 c.clarity.ms Failed
0 a.tribalfusion.com Failed
0 servedby.flashtalking.com Failed
115 49

This site contains links to these domains. Also see Links.

Domain
aka.ms.office.nino-enterprise.ninoent.myshn.net
www.xbox.com
support.microsoft.com.office.nino-enterprise.ninoent.myshn.net
onedrive.live.com.office.nino-enterprise.ninoent.myshn.net
outlook.live.com.office.nino-enterprise.ninoent.myshn.net
www.skype.com.office.nino-enterprise.ninoent.myshn.net
www.onenote.com.office.nino-enterprise.ninoent.myshn.net
azure.microsoft.com.office.nino-enterprise.ninoent.myshn.net
dynamics.microsoft.com.office.nino-enterprise.ninoent.myshn.net
powerplatform.microsoft.com.office.nino-enterprise.ninoent.myshn.net
developer.microsoft.com.office.nino-enterprise.ninoent.myshn.net
learn.microsoft.com.office.nino-enterprise.ninoent.myshn.net
techcommunity.microsoft.com.office.nino-enterprise.ninoent.myshn.net
azuremarketplace.microsoft.com.office.nino-enterprise.ninoent.myshn.net
appsource.microsoft.com.office.nino-enterprise.ninoent.myshn.net
visualstudio.microsoft.com.office.nino-enterprise.ninoent.myshn.net
news.microsoft.com.office.nino-enterprise.ninoent.myshn.net
www.facebook.com
twitter.com
www.youtube.com
account.microsoft.com.office.nino-enterprise.ninoent.myshn.net
go.microsoft.com.office.nino-enterprise.ninoent.myshn.net
education.microsoft.com.office.nino-enterprise.ninoent.myshn.net
about.ads.microsoft.com
careers.microsoft.com.office.nino-enterprise.ninoent.myshn.net
privacy.microsoft.com.office.nino-enterprise.ninoent.myshn.net
choice.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Subject Issuer Validity Valid
office.nino-enterprise.ninoent.myshn.net
GlobalSign RSA OV SSL CA 2018
2022-10-28 -
2023-11-29
a year crt.sh
a248.e.akamai.net
DigiCert TLS RSA SHA256 2020 CA1
2022-06-28 -
2023-06-30
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-06-06 -
2023-06-05
a year crt.sh
identitycdn.msauth.net
Microsoft Azure TLS Issuing CA 05
2022-10-21 -
2023-10-16
a year crt.sh
www.microsoft.com
Microsoft Azure TLS Issuing CA 06
2022-10-04 -
2023-09-29
a year crt.sh
js.monitor.azure.com
Microsoft Azure TLS Issuing CA 01
2022-09-24 -
2023-09-19
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure TLS Issuing CA 06
2022-09-08 -
2023-09-03
a year crt.sh
ct-tag.clicktale.net
Amazon
2022-05-26 -
2023-06-24
a year crt.sh
*.demdex.com
DigiCert TLS RSA SHA256 2020 CA1
2022-09-26 -
2023-10-27
a year crt.sh
*.sc.omtrdc.net
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2022-02-17 -
2023-03-07
a year crt.sh
*.impactradius-event.com
Sectigo RSA Domain Validation Secure Server CA
2021-12-10 -
2023-01-06
a year crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2022-08-06 -
2022-11-04
3 months crt.sh
*.everesttech.net
DigiCert TLS RSA SHA256 2020 CA1
2022-02-17 -
2023-03-20
a year crt.sh
dstillery.com
Sectigo RSA Domain Validation Secure Server CA
2022-05-05 -
2023-04-28
a year crt.sh
*.twitter.com
DigiCert TLS RSA SHA256 2020 CA1
2022-01-24 -
2023-01-23
a year crt.sh
www.clarity.ms
DigiCert TLS RSA SHA256 2020 CA1
2022-02-27 -
2023-02-27
a year crt.sh

This page contains 7 frames:

Primary Page: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Frame ID: DEC14A6D89D897C5F80676A9C095867C
Requests: 90 HTTP requests in this frame

Frame: https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/tags?session_id=10af52cf-a900-4260-9d48-db1b2aaa0390
Frame ID: 115C870E528308D27CA2089611E6319D
Requests: 2 HTTP requests in this frame

Frame: https://fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net/Clear.HTML?ctx=Ls1.0&session_id=10af52cf-a900-4260-9d48-db1b2aaa0390&id=bfdef345-d33e-45ad-bab1-e15125f792ce&w=8DAB8B920E49B07&tkt=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%252fftmYwWp6%252fmmXY4xwaKvns8GdHq6Hj8MN%252f6Aw7iRBbDPoOwyMdeWoaJ3wDhgpmhq4W3wn2KLju8XL%252b1jGOwvk0uZtPEpNoRqM8ECj0Wb1H7vm85Qc461pTVbYeaXZKr6%252fKm%252fFtcw0jEKK6YFT%252bw2XGoRDOLXPMKS64BWQtX%252fzGtHOkK1JlKyXeRIJd%252bRK9fykSHy%252fyFfEVadu6Zk1wvp1NtGVL4SeG8wOu31vElMpbYsUVzuS5SJUihqEEQiKpm0hIEcY5oAgEf4b8HhfpESC%252f&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC
Frame ID: F997A6684A1B956017CE193B34AB85EB
Requests: 1 HTTP requests in this frame

Frame: https://login.live.com.office.nino-enterprise.ninoent.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net&uaid=95284a38-a227-47c1-4377-a634ec2064e0&partnerId=mshomepage
Frame ID: 448A001B1BBC3BC8641BE82447DF82F7
Requests: 2 HTTP requests in this frame

Frame: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/store/buy/cartcount
Frame ID: 8E8D56A4E0D4037ABDBEF2AE744E9AD0
Requests: 1 HTTP requests in this frame

Frame: https://mscom.demdex.net/dest5.html?d_nsid=0
Frame ID: DF0F5AB05001185D2BA0F1F681AF6A2A
Requests: 14 HTTP requests in this frame

Frame: https://mem.gfx.ms/me/mecache?partner=mshomepage&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F
Frame ID: 705F38247D86FA7FE70C6DC1678CB069
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Microsoft – クラウド、コンピューター、アプリ & ゲーム

Page URL History Show full URLs

  1. https://microsoft.com.office.nino-enterprise.ninoent.myshn.net/ HTTP 301
    https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ HTTP 302
    https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • /etc\.clientlibs/

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • d\.impactradius-event\.com

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

115
Requests

82 %
HTTPS

40 %
IPv6

31
Domains

49
Subdomains

21
IPs

4
Countries

1118 kB
Transfer

3546 kB
Size

37
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://microsoft.com.office.nino-enterprise.ninoent.myshn.net/ HTTP 301
    https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ HTTP 302
    https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 75
  • https://cm.everesttech.net/cm/dd?d_uuid=09613282734337100773119615121710321291 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Y1uJ2wAAAGenzwN9
Request Chain 79
  • https://sync.mathtag.com/sync/img?mt_exid=10004&mt_exuid=09613282734337100773119615121710321291&redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D269%26dpuuid%3D[MM_UUID]%26ddsuuid%3d09613282734337100773119615121710321291 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=269&dpuuid=5484635b-89db-4600-8c64-317323fb314d&ddsuuid=09613282734337100773119615121710321291
Request Chain 86
  • https://dc.ads.linkedin.com/collect/?pid=7850&fmt=gif HTTP 302
  • https://dc.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true HTTP 302
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fpid%3D7850%26fmt%3Dgif%26cookiesTest%3Dtrue%26liSync%3Dtrue HTTP 302
  • https://px.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true&liSync=true HTTP 302
  • https://px4.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true&liSync=true&e_ipv6=AQL8tD60UoOapgAAAYQdkoFvgrsqC6UGaVEMyPpSPJtKCb5I1CpI7hOqlXTE80U89Z2WXQ HTTP 302
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=75fca704-0826-4a20-9fe3-ad949325bb80 HTTP 302
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=75fca704-0826-4a20-9fe3-ad949325bb80&_expected_cookie=4a29773c5ad092efdffc5617751f1f00
Request Chain 88
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory HTTP 302
  • https://www.google.com/pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory&is_vtc=1&random=981127923 HTTP 302
  • https://www.google.co.jp/pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory&is_vtc=1&random=981127923&ipr=y
Request Chain 89
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP 307
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP 302
  • https://dpm.demdex.net/ibs:dpid=358&dpuuid=5826132034257303771
Request Chain 91
  • https://idsync.rlcdn.com/365868.gif?partner_uid=09613282734337100773119615121710321291 HTTP 307
  • https://idsync.rlcdn.com/1000.gif?memo=CKyqFhIxCi0IARCYEhomMDk2MTMyODI3MzQzMzcxMDA3NzMxMTk2MTUxMjE3MTAzMjEyOTEQABoNCNuT7poGEgUI6AcQAEIASgA HTTP 307
  • https://dpm.demdex.net/ibs:dpid=477&dpuuid=174abfa068569d9cb6c3910020d87b8fbeceb4c24f639bb677e250d5b5990b26b0da87c991749652
Request Chain 94
  • https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MDk2MTMyODI3MzQzMzcxMDA3NzMxMTk2MTUxMjE3MTAzMjEyOTE= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEFxRjDOyXFdOSEkPRk6o0ek&google_cver=1?gdpr=0&gdpr_consent=
Request Chain 95
  • https://rtd.tubemogul.com/upi/pid/r7ifn0SL?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D782%26dpuuid%3D%24%7BTM_USER_ID%7D HTTP 302
  • https://rtd-tm.everesttech.net/upi/pid/r7ifn0SL?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D782%26dpuuid%3D%24%7BTM_USER_ID%7D HTTP 302
  • https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1uJ2wAAAGenzwN9
Request Chain 98
  • https://p.rfihub.com/cm?in=1&pub=7085 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=1121&dpuuid=1975180290047452691
Request Chain 99
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net&ttd_tpi=1 HTTP 302
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net&ttd_tpi=1 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=903&dpuuid=ab1e04ce-964f-45b8-97a4-ad79f6c3ccd7
Request Chain 103
  • https://cms.quantserve.com/pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=Z3-VZ2l1xGZ8fZk0ZiiNN2YplTd8LpQ2Zy_KBrKZ
Request Chain 105
  • https://c.bing.com/c.gif?uid=09613282734337100773119615121710321291&Red3=MSAdobe_pd&gdpr=0&gdpr_consent= HTTP 302
  • https://dpm.demdex.net/ibs:dpid=1957&dpuuid=36F86179FEF566C402067332FF8F67F4

115 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Redirect Chain
  • https://microsoft.com.office.nino-enterprise.ninoent.myshn.net/
  • https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
  • https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
147 KB
25 KB
Document
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
14626c4f74fe696f64e2c786db9402e65f9eddfb4a921143c7c201eb5544a72c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
max-age=0,s-maxage=86400
Connection
keep-alive
Content-Encoding
gzip
Content-Length
24165
Content-Type
text/html;charset=utf-8
Date
Fri, 28 Oct 2022 07:50:45 GMT
Server
nginx
Strict-Transport-Security
max-age=31536000
TLS_version
tls1.2
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Dispatcher
dispatcher2eastus2
X-EdgeConnect-MidMile-RTT
15 20 0
X-EdgeConnect-Origin-MEX-Latency
172 172 172
X-Frame-Options
SAMEORIGIN
X-RTag
AEM_PROD_BADE
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Vhost
publish_microsoft_s
ms-commit-id
90b601c
ms-cv
u/+cv/VTQGix1enw.0

Redirect headers

Connection
keep-alive
Content-Length
0
Date
Fri, 28 Oct 2022 07:50:44 GMT
Location
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Server
nginx
Strict-Transport-Security
max-age=31536000
TLS_version
tls1.2
X-RTag
ARRPrd
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/
354 KB
45 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
9b1e64b01e6cedbe068f09b2ed91df0fbea823c248ec854deb2d3422e6fc1184
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:45 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
2f885be
TLS_version
tls1.2
Connection
keep-alive
ms-cv
RHQeD6GxTzi7OE1F.0
Content-Length
45413
Last-Modified
Mon, 19 Sep 2022 17:45:12 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-base.min.ACSHASH50628e34bba9f2b65078edc419e409b3.css
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
311 KB
24 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-base.min.ACSHASH50628e34bba9f2b65078edc419e409b3.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
0656d13efb886649137ded4eddeda00b77bfa2a97a4c63b550b638c0e5d5b208
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
2878823
TLS_version
tls1.2
Connection
keep-alive
ms-cv
lt83xcU7SnyKSWcS.0
Content-Length
23981
Last-Modified
Tue, 09 Nov 2021 19:03:02 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
406 B
928 B
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-uhf.min.ACSHASHf9f2395c582fa601707b7a5dfae9f05f.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d7d6d06624d4bdf6935b848df342ce322d02b58d12bf12149df92d557e5e9bc4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1westus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_s
ms-commit-id
d9ec375
TLS_version
tls1.2
Connection
keep-alive
ms-cv
QTtl3GtwSa+Y2DwL.0
Content-Length
183
Last-Modified
Tue, 01 Sep 2020 18:18:04 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-polyfills.min.ACSHASH87340f968f85ec162e195e5217994ae7.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
59 KB
20 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-polyfills.min.ACSHASH87340f968f85ec162e195e5217994ae7.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
21d44fa63ad828d6b46608dc300e7955a09cbff9084510fa622887d0b9cb6892
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
10fc269
TLS_version
tls1.2
Connection
keep-alive
ms-cv
VUYAT4rCSMG0fMRM.0
Content-Length
20097
Last-Modified
Wed, 12 Jan 2022 18:53:20 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-jquery.min.ACSHASHb1168f0ce867875996c28ca9e8b4949b.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
90 KB
33 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-jquery.min.ACSHASHb1168f0ce867875996c28ca9e8b4949b.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d2f4b85b7f0f668a5127c43b8dd3e08b8959c4436def2f00a62619fb0f887679
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher3westus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
f37f6fe
TLS_version
tls1.2
Connection
keep-alive
ms-cv
J1DXTVCtTsCl2LNw.0
Content-Length
32548
Last-Modified
Tue, 02 Jun 2020 00:52:44 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-jquery-cookie.min.ACSHASHa67d659f582bf93e1d8156fc182326f5.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
1 KB
2 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-jquery-cookie.min.ACSHASHa67d659f582bf93e1d8156fc182326f5.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d76d1ac714b8979dc902ef8f6b3de25fc320b974816b7d592caa7496cc98e5d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
X-EdgeConnect-Origin-MEX-Latency
26
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-EdgeConnect-MidMile-RTT
0
X-Vhost
publish_microsoft_s
ms-commit-id
f37f6fe
TLS_version
tls1.2
Connection
keep-alive
ms-cv
jcHGA0v7TQurKJ4C.0
Content-Length
793
Last-Modified
Tue, 02 Jun 2020 00:12:43 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
v1.min.ACSHASHd825183b3614c7a5dca53474beaec39e.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-analytics/
2 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-analytics/v1.min.ACSHASHd825183b3614c7a5dca53474beaec39e.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
080ea6ddcf2661a39bd01791928461ba12ca1b0f7508791e4ef80a62405f4365
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
745e634
TLS_version
tls1.2
Connection
keep-alive
ms-cv
M/iXYltESu6jPYPT.0
Content-Length
699
Last-Modified
Wed, 27 Jul 2022 17:43:37 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
v1.min.ACSHASH3007ee72081412fbd8b665a01afb7cad.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/
3 KB
2 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASH3007ee72081412fbd8b665a01afb7cad.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
2c02dcfbe67cadc1ab4016479b62089666baa17b70246c3dc5d23b84caa2e147
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
aad9f57
TLS_version
tls1.2
Connection
keep-alive
ms-cv
HIZ0WpCVQmChFFbu.0
Content-Length
1303
Last-Modified
Wed, 07 Sep 2022 17:51:39 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
ef-a24652
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/onerfstatics/marketingsites-eus-prod/japanese/shell/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/79-4cdd0a/33-ae3d41/a5-4b...
167 KB
23 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/onerfstatics/marketingsites-eus-prod/japanese/shell/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/e3-693ade/ef-a24652?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6df883b8c88e50ad7d6fb5690c2b1b1974b5130cec90af359e21d1eacba72b3b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

ms-operation-id
086f0b64b6ccfc41a099bcc9d11e116e
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
RT
X-S2
2022-10-18T23:31:00
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
62358bd1-81b1-4037-93f6-088144dc69c7
TLS_version
tls1.2
Connection
keep-alive
MS-CV
r1p8X3qoOkaecWEl.0
Content-Length
22645
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 18 Oct 2022 23:31:00 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-09-24T05:27:58.0000000Z}
Vary
Accept-Encoding
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30728399
X-S1
2022-10-18T23:31:00
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Timing-Allow-Origin
*
X-Robots-Tag
none
X-AppVersion
1.0.8301.38639
Expires
Wed, 18 Oct 2023 23:30:45 GMT
override.css
statics-marketingsites-eus-ms-com.akamaized.net/statics/
1 KB
926 B
Stylesheet
General
Full URL
https://statics-marketingsites-eus-ms-com.akamaized.net/statics/override.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
23.192.47.170 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-192-47-170.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0bd288d5397a69ead391875b422bf2cbdcc4f795d64aa2f780aff45768d78248

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
Unused62
8096267
Content-Encoding
gzip
Date
Fri, 28 Oct 2022 07:50:45 GMT
Last-Modified
Tue, 11 Jun 2019 23:22:13 GMT
Server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
ETag
0x8D6EEC3A2D67C35
Vary
Accept-Encoding
Content-Type
text/css
x-ms-request-id
b1297d19-801e-001a-3ced-5b2565000000
x-ms-version
2009-09-19
Connection
keep-alive
Content-Length
473
RE1Mu3b
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
4 KB
4 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 07:50:46 GMT
last-modified
Wed, 14 Sep 2022 10:06:30 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
4054
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=140583
x-activityid
987612df-ff0e-4f6b-86d1-93d6d2b8fc0b
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
timing-allow-origin
*
content-length
4054
expires
Sat, 29 Oct 2022 22:53:49 GMT
site.min.ACSHASH0df7fef27e9de44acae5b384a20f2542.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/
2 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/universalheader/v1/universalheader/clientlibs/site.min.ACSHASH0df7fef27e9de44acae5b384a20f2542.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
fd34a6261aa2ba4b1b371bd2cd91146e77bdbadf10f3950f53f79fe22b28eea1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
aedd210
TLS_version
tls1.2
Connection
keep-alive
ms-cv
ethwJyI6SwS5Q8Zn.0
Content-Length
750
Last-Modified
Mon, 18 Jul 2022 17:49:08 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
site.min.ACSHASH58ded7ec79d32269013420240bdd4f9f.css
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/
37 B
668 B
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASH58ded7ec79d32269013420240bdd4f9f.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
9d497882d9669c6a952c31eec8ee2d173814492563a9f91d8bfe80ebbfd828a2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
f37f6fe
TLS_version
tls1.2
Connection
keep-alive
ms-cv
9t3RS/4bSpGtht1B.0
Content-Length
51
Last-Modified
Wed, 14 Apr 2021 18:19:16 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
site.min.ACSHASHaae55fd1705718f75074813dfcc832ec.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/
2 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlight/v1/highlight/clientlibs/site.min.ACSHASHaae55fd1705718f75074813dfcc832ec.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
c4abe7d416d41c766d9f68fba4b7d71fadc34da5429a9cbb5fb8e37699e4f043
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
2d48175
TLS_version
tls1.2
Connection
keep-alive
ms-cv
OuCDrIpfRa+O5Dxr.0
Content-Length
828
Last-Modified
Wed, 19 May 2021 20:06:40 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
site.min.ACSHASH6ed56cb8f73d7269f8148a22dae6f004.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/
1 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/highlightcarousel/v1/highlightcarousel/clientlibs/site.min.ACSHASH6ed56cb8f73d7269f8148a22dae6f004.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6e196bcf2063fd5e67784100cc78932054b99c2ad6a829fa1cdd8beb2d8133f6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
e973494
TLS_version
tls1.2
Connection
keep-alive
ms-cv
xM84/vfZSBev1I0g.0
Content-Length
454
Last-Modified
Thu, 17 Jun 2021 17:25:24 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-base.min.ACSHASH5027d29a16b05cee6be7562b8caea65f.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
26 KB
10 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-base.min.ACSHASH5027d29a16b05cee6be7562b8caea65f.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
8086f4708db192796540a15ad0ee2004fd4d46bbe6405c8791ed07883d270476
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
06be1f7
TLS_version
tls1.2
Connection
keep-alive
ms-cv
BuqnRoKsT/+3Hm1k.0
Content-Length
9217
Last-Modified
Mon, 10 Oct 2022 19:52:33 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
site.min.ACSHASH48501a4d0f4564d484ac84ade1bb653d.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/content-card/v1/content-card/clientlibs/
1 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/content-card/v1/content-card/clientlibs/site.min.ACSHASH48501a4d0f4564d484ac84ade1bb653d.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
09013e113c9b9329fb10385dc2bad7cbf8d3d0ba288d322fb56da3bb43ec4184
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
f37f6fe
TLS_version
tls1.2
Connection
keep-alive
ms-cv
PER0chVVS6iSO/RX.0
Content-Length
708
Last-Modified
Fri, 07 May 2021 21:44:27 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
1.gif
via.placeholder.com/
106 B
666 B
Image
General
Full URL
https://via.placeholder.com/1.gif
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3035::ac43:9e94 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
06ca1fdd7823716444e36b7f1a43eb32aa76179ec0592542eab5bc9ad1ae11ee

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 07:50:46 GMT
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
75342
x-cache
L2
alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
content-length
106
last-modified
Wed, 26 Oct 2022 19:40:32 GMT
server
cloudflare
etag
"63598d30-6a"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JXPMkQTSt%2BFJy8T%2BDyjjAcbcd2rYtTWBb0ASiKLd6NOppHOd91KdKYWJLXB1JCLB%2BAnRT0s5FJ9bjEu%2F3WEiYHI5IxGGFXcghgCPmX1gtvbewpbcDDX11DVv6k0erL7yxM9Wknv6du%2BvQbTqjhL%2FOLV2"}],"group":"cf-nel","max_age":604800}
content-type
image/png
cache-control
max-age=86400
accept-ranges
bytes
cf-ray
7612151cd9d1afa3-NRT
expires
Thu, 27 Oct 2022 19:40:23 GMT
Facebook%202x
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
650 B
1 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Facebook%202x?scl=1
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
b51b9243527353696243a6ea257f09eb367bd9ae2e5f913adca8a7caf3a1668b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
175
Server
nginx
Last-Modified
Fri, 14 May 2021 23:46:27 GMT
ETag
"6b4216cbcd3aa02cd68fdc80979c792e"
Content-Type
image/avif
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
650
Expires
Fri, 28 Oct 2022 13:08:24 GMT
Twitter%202x
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
542 B
1019 B
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Twitter%202x?scl=1
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
31964343541ff587ccc71f4f1747b2aaaa07941566961b0dfdfcc39aa708310f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
537
Server
nginx
Last-Modified
Fri, 14 May 2021 23:45:56 GMT
ETag
"81c3ecda88bc13dc2c7014cb53a19f7e"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
542
Expires
Fri, 28 Oct 2022 13:45:13 GMT
YouTube%202x
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
674 B
1 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/YouTube%202x?scl=1
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
489a2bb853f0a78a22e21737540e4415023ea5beb51cb2d636ddf1c340242c2f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
433
Server
nginx
Last-Modified
Fri, 14 May 2021 23:39:32 GMT
ETag
"b0fe50b21f06692c6881fb79eaecd136"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
674
Expires
Fri, 28 Oct 2022 11:31:04 GMT
sites.min.ACSHASHf6ffff8a8fec7f49605eedfe67c90d10.css
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/
263 B
809 B
Stylesheet
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASHf6ffff8a8fec7f49605eedfe67c90d10.css
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f8ff71be5a86f13df49880578eaf9cd200edb4cd259fc63bbc7094e6fbc8b7d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
bae01e6
TLS_version
tls1.2
Connection
keep-alive
ms-cv
iL2X0Sg2TkmhckJh.0
Content-Length
191
Last-Modified
Wed, 18 Aug 2021 20:44:55 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
sites.min.ACSHASH2b973beecf0db761f5e2d0453e76b82e.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/
156 B
766 B
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/content/back-to-top-button/v1/back-to-top-button/clientlibs/sites.min.ACSHASH2b973beecf0db761f5e2d0453e76b82e.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
6d4e2a663cf792486908a639bb7d5af1a6c664289039d7040a5a8326c12e27a0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
d9ec375
TLS_version
tls1.2
Connection
keep-alive
ms-cv
XoKpwEOWTsqw0sFg.0
Content-Length
134
Last-Modified
Thu, 11 Feb 2021 23:49:31 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
wcp-consent.js
wcpstatic.microsoft.com.office.nino-enterprise.ninoent.myshn.net/mscc/lib/v2/
51 KB
14 KB
Script
General
Full URL
https://wcpstatic.microsoft.com.office.nino-enterprise.ninoent.myshn.net/mscc/lib/v2/wcp-consent.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
daf7759fedd9af6c4d7e374b0d056547ae7cb245ec24a1c4acf02932f30dc536

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 28 Oct 2022 07:50:47 GMT
Content-Encoding
gzip
Content-MD5
QT/MdZzBmCG2G2lBgIsptQ==
Age
6954
X-Cache
CONFIG_NOCACHE
Connection
keep-alive
Content-Length
13055
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Aug 2022 17:34:58 GMT
Server
nginx
ETag
0x8DA85F6F74C6D08
Vary
Accept-Encoding
X-Azure-Ref
014lbYwAAAACWQruwTNQlRpgE7ih2cqDtVEVCMzFFREdFMDcxOAAzOWI0NjE1Ny1jYjllLTQ5YjctYTY1YS04NzIyYTNmODI0ZTQ=
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5e7977b4-301e-0070-6691-eac573000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Cache-Control
max-age=43200
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
37-8473b9
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d...
133 KB
36 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/b0-07f293/1e-9d9d16/52-f0367f/1f-b57352/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/37-8473b9?ver=2.0&_cf=02242021_3231&iife=1
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
630309b21301e7e77aa1f54566f466d761044cbadd73e43ad43ef3a94d3aa285
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

ms-operation-id
34fa247c775ceb46b1e585458c6cca12
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
RT
X-S2
2022-10-18T17:38:47
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
d6d22a12-6946-4b22-b844-476bea16a9b0
TLS_version
tls1.2
Connection
keep-alive
MS-CV
8XwktesAhEejxDjM.0
Content-Length
35636
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 18 Oct 2022 17:38:47 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-09-24T05:27:58.0000000Z}
Vary
Accept-Encoding
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30707244
X-S1
2022-10-18T17:38:47
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Timing-Allow-Origin
*
X-Robots-Tag
none
X-AppVersion
1.0.8301.38639
Expires
Wed, 18 Oct 2023 17:38:10 GMT
meversion
mem.gfx.ms/
28 KB
10 KB
Script
General
Full URL
https://mem.gfx.ms/meversion?partner=mshomepage&market=ja-jp&uhf=1
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d0e2ba7e8d5dd0fe8558b30fd22281ffecc6c9c882d36c1c1836ebd2c61fafe0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

x-ua-compatible
IE=edge
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 28 Oct 2022 07:50:46 GMT
x-azure-ref-originshield
0lGFbYwAAAADhaR3m47huRbmo4jj7dDB2VFlPMDFFREdFMjMxNABlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
x-azure-ref
01olbYwAAAACw06w14xCKQJ+CnKWlo65dVFlCRURHRTA3MTgAZWFjNWY0OWYtZTAyZC00ZjQxLWIwYTYtMmQ1MGY5ZmNmODRh
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, no-transform, max-age=43200
expires
Fri, 28 Oct 2022 16:59:00 GMT
main-light.min.ACSHASHf482e47f46fb33d80b20334060534d1c.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/
186 KB
54 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASHf482e47f46fb33d80b20334060534d1c.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f1d53a884e2fd5e0730d082e026844a7ccdb5748f1aacede6424fd33206c1638
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
2f885be
TLS_version
tls1.2
Connection
keep-alive
ms-cv
Oe7yHUhfT6WEp8LB.0
Content-Length
55009
Last-Modified
Mon, 19 Sep 2022 17:45:12 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-httpclient.min.ACSHASH94a8247ec42ee2a6033a14dd36902c36.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
39 KB
14 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-httpclient.min.ACSHASH94a8247ec42ee2a6033a14dd36902c36.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
5d68846ce848fdb29568177c10751e20bb51adeb4a20acf94cca3473b449bf5a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
90b601c
TLS_version
tls1.2
Connection
keep-alive
ms-cv
R8ubKD3RSWq8F0xR.0
Content-Length
13387
Last-Modified
Wed, 26 Oct 2022 17:38:05 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-cookieconsent.min.ACSHASHc892f451b0c4db9c8ab2601a427c9b2c.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
162 B
818 B
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-cookieconsent.min.ACSHASHc892f451b0c4db9c8ab2601a427c9b2c.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
389377dda2f9b7a9ef203764c0e8d2a7b22f02158e98f90a74d4bae3c52cd9d3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
X-EdgeConnect-Origin-MEX-Latency
37
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-EdgeConnect-MidMile-RTT
4
X-Vhost
publish_microsoft_s
ms-commit-id
f37f6fe
TLS_version
tls1.2
Connection
keep-alive
ms-cv
Rpgg02swQs+Z+cZ0.0
Content-Length
118
Last-Modified
Wed, 23 Sep 2020 22:02:10 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
embed-thirdparty.min.ACSHASHebf52f3d1547aaaa48ca65496e01fd9a.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
1 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.min.ACSHASHebf52f3d1547aaaa48ca65496e01fd9a.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f96518df2d7e3a0df1a4e76d17b0005bf5f170073b432f271072e193acd7124d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
ce271df
TLS_version
tls1.2
Connection
keep-alive
ms-cv
5y36pD+aR12ng8y0.0
Content-Length
572
Last-Modified
Wed, 25 Aug 2021 22:05:42 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
featurecontrol.min.ACSHASHf120033122e43a4cb0b53bb306afc5dc.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
146 B
838 B
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/featurecontrol.min.ACSHASHf120033122e43a4cb0b53bb306afc5dc.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
0776a8d556c597b202331e992bdabe65be587f468595214c7eaac639736687f1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
X-EdgeConnect-Origin-MEX-Latency
135
Date
Fri, 28 Oct 2022 07:50:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-EdgeConnect-MidMile-RTT
1
X-Vhost
publish_microsoft_s
ms-commit-id
0bf130d
TLS_version
tls1.2
Connection
keep-alive
ms-cv
kE0xpIHWScGBMprn.0
Content-Length
137
Last-Modified
Thu, 10 Jun 2021 16:53:16 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
171 KB
61 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
338c8bd84698ee35a024f0c84a96be62c75476936d1c15aab0cef14604c02f21
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
Date
Fri, 28 Oct 2022 07:50:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
28d4a99
TLS_version
tls1.2
Connection
keep-alive
ms-cv
jIoK9ltoTdaPhK13.0
Content-Length
61751
Last-Modified
Mon, 24 Oct 2022 19:51:07 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
clientlib-greenid.min.ACSHASH44a811225ab0a12502f646d624dede72.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/
954 B
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-greenid.min.ACSHASH44a811225ab0a12502f646d624dede72.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
619150ca6fa29bce17ed55b04490688ed6f179fea274272dec1f9143930cfbae
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:47 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
0c15161
TLS_version
tls1.2
Connection
keep-alive
ms-cv
PLSdphELRi+/RCit.0
Content-Length
541
Last-Modified
Mon, 27 Jun 2022 17:56:34 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
mwfmdl2-v3.54.woff
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/mwf/_h/v3.54/mwf.app/fonts/
26 KB
27 KB
Font
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-base.min.ACSHASH50628e34bba9f2b65078edc419e409b3.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
22b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-base.min.ACSHASH50628e34bba9f2b65078edc419e409b3.css
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

ms-operation-id
efc66d630bdf074fbd2dad1e39a246b7
Date
Fri, 28 Oct 2022 07:50:46 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
102b168e-9f73-4e49-a2b5-3fb1ad3cd070
TLS_version
tls1.2
Connection
keep-alive
MS-CV
LHyjRY2JxkGMO29P.0
Content-Length
26288
X-XSS-Protection
1; mode=block
Last-Modified
Mon, 11 Apr 2022 06:50:18 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-04-01T07:52:08.0000000Z}
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/font-woff
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=27137279
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
X-AppVersion
1.0.8125.42964
Expires
Thu, 07 Sep 2023 09:58:45 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/
33 KB
34 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9b2::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 07:50:46 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=314356
accept-ranges
bytes
content-length
34052
expires
Mon, 31 Oct 2022 23:10:02 GMT
MWFUISymbol.woff2
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/resources/fonts/
21 KB
22 KB
Font
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/resources/fonts/MWFUISymbol.woff2
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f343d652b1484f6d901474a52613dd7186ff89a513056a15de649f06bbd96124
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
X-EdgeConnect-Origin-MEX-Latency
50, 50
Date
Fri, 28 Oct 2022 07:50:46 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-EdgeConnect-MidMile-RTT
0, 19
X-Vhost
publish_microsoft_s
ms-commit-id
0090862
TLS_version
tls1.2
Connection
keep-alive
ms-cv
IwLWFmqxSbWSLGdQ.0
Content-Length
21372
Last-Modified
Wed, 14 Jul 2021 21:47:47 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/octet-stream
Cache-Control
public, max-age=35666
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-base.min.ACSHASH50628e34bba9f2b65078edc419e409b3.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9b2::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 07:50:46 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=397555
accept-ranges
bytes
content-length
29388
expires
Tue, 01 Nov 2022 22:16:41 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/semibold/
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semibold/latest.woff2
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-mwf-new/main-light.min.ACSHASH3e822d6827d4b41cd4b5e8a7d66a7e5f.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:a800:9b2::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 07:50:46 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=397555
accept-ranges
bytes
content-length
29388
expires
Tue, 01 Nov 2022 22:16:41 GMT
Highlight-Surface-Pro-9-M1-Family-02-1:VP5-1920x600
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
24 KB
24 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Highlight-Surface-Pro-9-M1-Family-02-1:VP5-1920x600
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
08ed7805d113a9bbd0c758273ad79b3b838582070fdf028db8d443c70d981548
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
75289
Server
nginx
Last-Modified
Fri, 28 Oct 2022 00:23:55 GMT
ETag
"558cc763496b2a1b8d6d0a2c7153b9ca"
Content-Type
image/avif
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
24585
Expires
Fri, 28 Oct 2022 10:24:12 GMT
icon-LL-Windows-Logo-80x80
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
386 B
863 B
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/icon-LL-Windows-Logo-80x80?wid=40&hei=40
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
56fe6ca20ade27f19172e1af8ea7050a617b2a4f72691d86ae019b2ca1ae363a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
252
Server
nginx
Last-Modified
Mon, 26 Sep 2022 18:10:52 GMT
ETag
"bc49f08510dbea791f846068345e7632"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
386
Expires
Fri, 28 Oct 2022 09:50:27 GMT
icon-LL-Tablet-Kickstand-Landscape-Mode-Fluent-80x80
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
410 B
887 B
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/icon-LL-Tablet-Kickstand-Landscape-Mode-Fluent-80x80?wid=40&hei=40
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
38e3bc36576c3faf5d53c34eda2181b7be16c53bd818121bff3adc631c80b92f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
315
Server
nginx
Last-Modified
Mon, 26 Sep 2022 18:10:52 GMT
ETag
"2309d2306396eb04ba1fb65ea1f8194b"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
410
Expires
Fri, 28 Oct 2022 16:07:12 GMT
icon-LL-Xbox-Logo-80x80
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
674 B
1 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/icon-LL-Xbox-Logo-80x80?wid=40&hei=40
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
9f0ad410da9641e7b4d8eef9b3e45865c8cf2248247a6f840a6e59eab0d8446c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
380
Server
nginx
Last-Modified
Mon, 26 Sep 2022 18:10:52 GMT
ETag
"00d08562380aa495b39f0a7d311c5a05"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
674
Expires
Fri, 28 Oct 2022 11:47:35 GMT
icon-LL-Briefcase-Fluent-80x80
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
374 B
851 B
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/icon-LL-Briefcase-Fluent-80x80?wid=40&hei=40
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
8c24ee91d153bb937b6008d174d1e4bff28261cc2a62c13696333c2a2b657d64
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
343
Server
nginx
Last-Modified
Mon, 26 Sep 2022 18:10:52 GMT
ETag
"7ac0969f7b2f3cab789f52ba87a2cff8"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
374
Expires
Fri, 28 Oct 2022 13:07:23 GMT
Content-Card-Surface-Laptop-5-M1-Platinum-01-1
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
5 KB
5 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Content-Card-Surface-Laptop-5-M1-Platinum-01-1?wid=380&hei=213&fit=crop
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f015ce0f046a0b1cec0479181b5ecbf6188376833bcc09dbc567d703dce9ac39
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
4123
Server
nginx
Last-Modified
Wed, 12 Oct 2022 15:32:58 GMT
ETag
"bb06dc199340a8a2bc385a825c090b03"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
4782
Expires
Fri, 28 Oct 2022 09:13:58 GMT
Content-Card-Surface-Studio-2-Plus-M1-01-1
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
9 KB
9 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Content-Card-Surface-Studio-2-Plus-M1-01-1?wid=380&hei=213&fit=crop
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
c74703167decf27eb676bcc23a7cfb7cc4c2ac4c5538debdf52ebe0994a2a9ff
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
-1904
Server
nginx
Last-Modified
Wed, 12 Oct 2022 15:32:58 GMT
ETag
"36439da8a9e413b907a8910e614e04e1"
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
9030
Expires
Fri, 28 Oct 2022 12:58:26 GMT
Content-Card-Game-Call-of-Duty-Modern-Warfare-2
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
12 KB
13 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Content-Card-Game-Call-of-Duty-Modern-Warfare-2?wid=380&hei=213&fit=crop
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
376abb95b1ccf6e2eae72618d55461850ed402812690c50d8fa4d09a43dad3fd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
6976
Server
nginx
Last-Modified
Fri, 28 Oct 2022 07:04:26 GMT
ETag
"b9e990da5b8514c067512d720b75f7d5"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
12338
Expires
Fri, 28 Oct 2022 17:04:41 GMT
gldn-XSS-CP-Xbox-Series-S-Evergreen
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
4 KB
5 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/gldn-XSS-CP-Xbox-Series-S-Evergreen?wid=380&hei=213&fit=crop
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
4bd17b90edf57179b914c51718f06fcfabcce322afa2305583eeead6ef788175
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
2
Server
nginx
Last-Modified
Tue, 21 Dec 2021 10:42:20 GMT
ETag
"e562f08783f05ef59e5afe80bc97ed09"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
4592
Expires
Fri, 28 Oct 2022 16:38:01 GMT
gldn-MSFT-hero-Edge:VP5-1596x600
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
42 KB
42 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/gldn-MSFT-hero-Edge:VP5-1596x600
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
bff5812d2f6fbcdd96b7253e899776c70bf1b6a56368cffbc591daca225e835a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:47 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
70475
Server
nginx
Last-Modified
Thu, 27 Oct 2022 22:38:40 GMT
ETag
"cc8de19cd9de4fd1fa6bd24808e3a1fa"
Content-Type
image/avif
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
42526
Expires
Fri, 28 Oct 2022 08:38:52 GMT
tags
fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Frame 115C
24 KB
11 KB
Document
General
Full URL
https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/tags?session_id=10af52cf-a900-4260-9d48-db1b2aaa0390
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-greenid.min.ACSHASH44a811225ab0a12502f646d624dede72.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
378e698a6228499b674c252cb974958abc5b08f1caf679c5580d935140d3fe1e

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Access-Control-Allow-Origin
*
Connection
keep-alive
Content-Encoding
gzip
Content-Length
10275
Content-Type
text/html
Date
Fri, 28 Oct 2022 07:50:48 GMT
Server
nginx
Vary
Accept-Encoding
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
ms.shared.analytics.mectrl-3.2.6.gbl.min.js
js.monitor.azure.com/scripts/c/
88 KB
34 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.6.gbl.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=mshomepage&market=ja-jp&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::46 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7d145b10d4a03fc22a08b2228f403779414c838430ce718ba52fb23e15837e55

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 07:50:47 GMT
content-encoding
br
x-ms-meta-jssdkver
3.2.6
last-modified
Thu, 18 Aug 2022 21:40:45 GMT
content-md5
RlzwH95FOkmm6gksZWAC+w==
etag
0x8DA81624EF9033C
x-azure-ref
014lbYwAAAAAwa2un8b/QR7loT1Yno8vcVFlPMDFFREdFMjMxMgBmMWNhNzNkNC04ODgzLTRjYWYtYWJkYy1mZTJkNTY3YWZiOTY=
x-cache
TCP_HIT
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
651ff8a9-901e-0023-70cf-e974be000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000, immutable, no-transform
x-ms-version
2009-09-19
meBoot.min.js
mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/
177 KB
33 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/meBoot.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=mshomepage&market=ja-jp&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c769ef570e71a25fa3015884269affc92d7b836fa731fe6d06027a94b30f19ad
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 28 Oct 2022 07:50:47 GMT
last-modified
Tue, 18 Oct 2022 03:16:06 GMT
x-azure-ref-originshield
0fmZZYwAAAAA95aM8QVYzRpj+HREfXOlXVFlPMDFFREdFMjMyMQBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
etag
"1d8e2daa23973aa"
x-azure-ref
02IlbYwAAAACI4F716UChT4vjQPfCJvDEVFlCRURHRTA3MTcAZWFjNWY0OWYtZTAyZC00ZjQxLWIwYTYtMmQ1MGY5ZmNmODRh
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
truncated
/
358 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf-8
Clear.PNG
fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/Images/ Frame 115C
0
839 B
XHR
General
Full URL
https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/Images/Clear.PNG?ctx=jscb1.0&session_id=10af52cf-a900-4260-9d48-db1b2aaa0390&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC&esi=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&eci=eyJ1dmRyIjoiSW50ZWwgSW5jLiIsInVyZHIiOiJJbnRlbCBJcmlzIE9wZW5HTCBFbmdpbmUiLCJ2ZHIiOiJXZWJLaXQiLCJyZHIiOiJXZWJLaXQgV2ViR0wiLCJpZHVoIjoiOTY2ZmYwZjBhMDQ1NjE4ZDE5NGFmZTgyN2ViNjFkNWUifQ==&met=eyJmcGwiOjE2NjY5NDM0NDg4NjksImJydyI6IjAuMzAiLCJkaXMiOiIwLjEwIiwidG16IjoiMC4wMCIsImxhbiI6IjAuMDAiLCJzb2YiOiIxMi40MCIsInByYiI6IjAuMDAiLCJHZXRDYW52YXNEYXRhIjoiNDQuMzAiLCJleHQiOiIwLjEwIiwiZnAiOiI2MC4yMCJ9
Requested by
Host: fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/tags?session_id=10af52cf-a900-4260-9d48-db1b2aaa0390
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/tags?session_id=10af52cf-a900-4260-9d48-db1b2aaa0390
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:49 GMT
Content-Encoding
gzip
Server
nginx
Vary
Accept-Encoding
Content-Type
text/html
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
20
Clear.HTML
fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Frame F997
3 KB
2 KB
Document
General
Full URL
https://fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net/Clear.HTML?ctx=Ls1.0&session_id=10af52cf-a900-4260-9d48-db1b2aaa0390&id=bfdef345-d33e-45ad-bab1-e15125f792ce&w=8DAB8B920E49B07&tkt=H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%252fftmYwWp6%252fmmXY4xwaKvns8GdHq6Hj8MN%252f6Aw7iRBbDPoOwyMdeWoaJ3wDhgpmhq4W3wn2KLju8XL%252b1jGOwvk0uZtPEpNoRqM8ECj0Wb1H7vm85Qc461pTVbYeaXZKr6%252fKm%252fFtcw0jEKK6YFT%252bw2XGoRDOLXPMKS64BWQtX%252fzGtHOkK1JlKyXeRIJd%252bRK9fykSHy%252fyFfEVadu6Zk1wvp1NtGVL4SeG8wOu31vElMpbYsUVzuS5SJUihqEEQiKpm0hIEcY5oAgEf4b8HhfpESC%252f&CustomerId=02C58649-E822-405B-B6C3-17A7509D2FCC
Requested by
Host: fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/tags?session_id=10af52cf-a900-4260-9d48-db1b2aaa0390
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
9a90d807200ef93afe0d597258646ded30b57f32f85c8f341d0fdd38665de205

Request headers

Referer
https://fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Access-Control-Allow-Origin
*
Connection
keep-alive
Content-Encoding
gzip
Content-Length
1430
Content-Type
text/html
Date
Fri, 28 Oct 2022 07:50:49 GMT
Server
nginx
Vary
Accept-Encoding
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
/
browser.events.data.microsoft.com/OneCollector/1.0/
57 B
600 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.182.143.210 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1666943449044
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
apikey
aacbcf0ee7614738b1ea4f99c23f2e82-63b77ecc-8c62-4513-aa1f-a12a5ed8c015-6865
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 28 Oct 2022 07:50:49 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
57
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.182.143.210 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 28 Oct 2022 07:50:49 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/
196 B
1 KB
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.182.143.210 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
3deea5bbc9bf5f34b425a8f0164214d985d2a014f1c2e2ba278c5fffd632d8ca
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1666943450048
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
apikey
b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 28 Oct 2022 07:50:49 GMT
Server
Microsoft-HTTPAPI/2.0
time-delta-millis
187
Access-Control-Allow-Methods
POST
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Expose-Headers
time-delta-millis
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
P3P,Set-Cookie,time-delta-millis
Content-Length
196
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.182.143.210 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 28 Oct 2022 07:50:50 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
me.srf
login.live.com.office.nino-enterprise.ninoent.myshn.net/ Frame 448A
12 KB
6 KB
Document
General
Full URL
https://login.live.com.office.nino-enterprise.ninoent.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net&uaid=95284a38-a227-47c1-4377-a634ec2064e0&partnerId=mshomepage
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/meBoot.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
b7a417aceb8d65da856b5101b0fd768e8d907928002beed82cce97b0116e3e71
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
4822
Content-Type
text/html; charset=utf-8
Date
Fri, 28 Oct 2022 07:50:50 GMT
Expires
Fri, 28 Oct 2022 07:49:50 GMT
Link
<https://logincdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msftauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net/>; rel=dns-prefetch <https://acctcdn.msftauth.net/>; rel=dns-prefetch <https://acctcdnmsftuswe2.azureedge.net/>; rel=dns-prefetch <https://acctcdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://logincdn.msauth.net/>; rel=dns-prefetch <https://lgincdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://lgincdnmsftuswe2.azureedge.net/>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BY1PPF0D0834FCB V: 0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-XSS-Protection
1; mode=block
x-ms-request-id
dc72c452-7c34-4664-ae05-33f1ef91f97b
x-ms-route-info
R3_BAY
meCore.min.js
mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/
101 KB
16 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/meCore.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=mshomepage&market=ja-jp&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b07ff6a5c26d6fa00d984a3477c5de153faae9690ad5b71907ac9236c37b6455
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 28 Oct 2022 07:50:49 GMT
last-modified
Tue, 18 Oct 2022 03:16:14 GMT
x-azure-ref-originshield
0WwxbYwAAAADZh2iZfPOGSqFiKoZ2/r41VFlPMDFFREdFMjMxMgBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
etag
"1d8e2daa701fe26"
x-azure-ref
02olbYwAAAACmYAsVWzHRT628h7c7iMTWVFlCRURHRTA3MTcAZWFjNWY0OWYtZTAyZC00ZjQxLWIwYTYtMmQ1MGY5ZmNmODRh
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
embed-partnerscripts.ACSHASHd42874795074a1d69edaa5a5b6bbf84c.min.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
1 KB
1 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-partnerscripts.ACSHASHd42874795074a1d69edaa5a5b6bbf84c.min.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.min.ACSHASHebf52f3d1547aaaa48ca65496e01fd9a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
798b370bfb4caf2fab6e01414cbd518a84102101ec8b5f42bebb62a03d2c02c5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:50 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
aad9f57
TLS_version
tls1.2
Connection
keep-alive
ms-cv
jfJBfVRpSaC65SnP.0
Content-Length
623
Last-Modified
Wed, 29 Sep 2021 17:44:37 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
05d32363-d534-4d93-9b65-cde674775e71.js
cdnssl.clicktale.net/www32/ptc/
348 KB
63 KB
Script
General
Full URL
https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.min.ACSHASHebf52f3d1547aaaa48ca65496e01fd9a.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:221b:5000:c:7c62:1240:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
a90861d5ec9ccdd5abc6cc51fd7791a0052e08a75d851452559b24c3e6c974a9

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

date
Thu, 27 Oct 2022 16:13:57 GMT
content-encoding
br
via
1.1 eddf9e6940bd96929e1096ef63815d52.cloudfront.net (CloudFront)
x-amz-version-id
poD5wLGcs77majdkkIncwGcKxEc8QO2s
x-amz-cf-pop
NRT57-P3
age
56214
x-cache
Hit from cloudfront
content-length
63889
last-modified
Thu, 27 Oct 2022 16:11:17 GMT
server
AmazonS3
etag
"1654df43a83a1826477f591a1b9291ff"
vary
Origin
content-type
application/javascript;charset=utf-8
cache-control
max-age=900
accept-ranges
bytes
x-amz-cf-id
PV1eSYEdtrIYld5ZfQr3feK6k6x-b94aRJiQhAbHh7zgx2hR8Kl_uQ==
v22.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-thirdparty/
360 KB
83 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/clientlib-thirdparty/v22.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/embed-thirdparty.min.ACSHASHebf52f3d1547aaaa48ca65496e01fd9a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
2a7d74d6b62c2b0cd00624dc877abc0f7c0bfcb290511c29a3111e5d8cfe93ef
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher3eastus2
Date
Fri, 28 Oct 2022 07:50:50 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
90b601c
TLS_version
tls1.2
Connection
keep-alive
ms-cv
RSUIOJpXQ3OhL7kz.0
Content-Length
84744
Last-Modified
Wed, 26 Oct 2022 17:38:04 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
cartcount
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/store/buy/ Frame 8E8D
1 KB
2 KB
Document
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/store/buy/cartcount
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/b0-07f293/1e-9d9d16/52-f0367f/1f-b57352/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/37-8473b9?ver=2.0&_cf=02242021_3231&iife=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
68d929a10c3cd609b936b50a541533994b044b38558a33530ff45d1b420cc07e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Cache-Control
max-age=72378
Connection
keep-alive
Content-Encoding
gzip
Content-Length
489
Content-Type
text/html; charset=utf-8
Date
Fri, 28 Oct 2022 07:50:50 GMT
Expires
Sat, 29 Oct 2022 03:57:08 GMT
MS-CV
A7ykw4Bij02cWb0F.0
P3P
CP="CAO CONi OTR OUR DEM ONL"
Pragma
no-cache
Server
nginx
Strict-Transport-Security
max-age=31536000
TLS_version
tls1.2
Vary
Accept-Encoding
X-Activity-Id
7895e48c-2c60-4335-a680-f4ab8a542a9e
X-AppVersion
1.0.8298.32139
X-Az
{did:3f9a3d9c4d204d2badea4c4fc535395d, rid: 31, sn: storeexp-eus-prod, dt: 2022-10-19T05:52:17.7128893Z, bt: 2022-09-20T17:51:18.0000000Z}
X-Content-Type-Options
nosniff
X-EdgeConnect-MidMile-RTT
0
X-EdgeConnect-Origin-MEX-Latency
69
X-RTag
Str
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-XSS-Protection
1; mode=block
ms-operation-id
e5d556a4cfb38b46bd4656f9f0a5b833
RWOalS
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
5 KB
5 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWOalS?ver=cc6e
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
ed69c47044ae1e59ed17bffa949757b0fdaf213f53fa4c78295c10c4862178c8
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 07:50:50 GMT
last-modified
Wed, 19 Oct 2022 06:28:12 GMT
x-resizerversion
1.0
x-datacenter
eastap
x-source-length
4926
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=427135
x-activityid
a0e15713-a918-472a-aaf4-9f1ba747f6bd
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RWOalS?ver=cc6e
content-length
4926
expires
Wed, 02 Nov 2022 06:29:45 GMT
Highlight-M365-Icon-Bounce-Word-Merch:VP5-1920x600
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
11 KB
12 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Highlight-M365-Icon-Bounce-Word-Merch:VP5-1920x600
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
4e9ddb2aeee7bf8f1e2f9fc899cec53e53d7d776173d5d1a9b5b397bb6e4da0e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:50 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
42742
Server
nginx
Last-Modified
Fri, 28 Oct 2022 03:40:56 GMT
ETag
"7fa0d141b76f61173a75f402dcd8c93c"
Content-Type
image/avif
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
11472
Expires
Fri, 28 Oct 2022 13:40:56 GMT
gldn-CP-Microsoft-Teams-Commercial
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
6 KB
7 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/gldn-CP-Microsoft-Teams-Commercial?wid=380&hei=213&fit=crop
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
3095cb457866110870497897636885da352d558c58525449a1216111a866bf7f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:50 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
6022
Server
nginx
Last-Modified
Tue, 12 Oct 2021 07:09:51 GMT
ETag
"f40e375d1af27a391f5f2013b27ba755"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
6496
Expires
Fri, 28 Oct 2022 14:51:05 GMT
Content-Card-Windows-11-Business
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
9 KB
10 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Content-Card-Windows-11-Business?wid=380&hei=213&fit=crop
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
10d643955a19ef1815246646ce34a83b56c81a99fafa5354e23fb2a205177e8b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:50 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
-480
Server
nginx
Last-Modified
Wed, 25 May 2022 16:34:13 GMT
ETag
"22c3cde3fe04eb62dfd8bf39e1a4eccd"
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
9492
Expires
Fri, 28 Oct 2022 08:59:51 GMT
visitor.ACSHASHa8d964dfb2a9c82f0b538a7b74dbd6be.min.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
58 KB
20 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/visitor.ACSHASHa8d964dfb2a9c82f0b538a7b74dbd6be.min.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASH3007ee72081412fbd8b665a01afb7cad.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
afe740f16d77a56d30233b059dc1415affb90078b74ea946fbf2ba272b7ead2a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher1eastus2
Date
Fri, 28 Oct 2022 07:50:50 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
aad9f57
TLS_version
tls1.2
Connection
keep-alive
ms-cv
5/siwAnFQNaTxm8y.0
Content-Length
19795
Last-Modified
Thu, 10 Jun 2021 16:53:16 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
experimentation.ACSHASH895e2a12062f1ee44d7d72d266904bde.min.js
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/
97 KB
33 KB
Script
General
Full URL
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/experimentation.ACSHASH895e2a12062f1ee44d7d72d266904bde.min.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/clientlibs/exp-cookiecomp/v1.min.ACSHASH3007ee72081412fbd8b665a01afb7cad.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
a10f556d546f4d1def76a032475eeaf0247000b0bb9d1703f5e8235be65c5a2b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

X-Dispatcher
dispatcher2eastus2
Date
Fri, 28 Oct 2022 07:50:50 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
AEM_PROD_Static
X-Vhost
publish_microsoft_s
ms-commit-id
b5af9a5
TLS_version
tls1.2
Connection
keep-alive
ms-cv
socUFZZtSZmyCqAL.0
Content-Length
32791
Last-Modified
Wed, 13 Apr 2022 17:40:28 GMT
Server
nginx
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
application/javascript;charset=utf-8
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
gldn-M365-CP-Microsoft365-Commercial
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
10 KB
11 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/gldn-M365-CP-Microsoft365-Commercial?wid=380&hei=213&fit=crop
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f0d3e3721f400fdf7ec5df7e1618e45cc311a31e94136951cb55331383ca3f65
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:50 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
7782
Server
nginx
Last-Modified
Sat, 15 May 2021 00:50:17 GMT
ETag
"ba39422d897f3a7e158c2823e3501ffc"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
10572
Expires
Fri, 28 Oct 2022 16:54:40 GMT
Content-Card-Surface-Pro8-LaptopStudio-Go3-Duo2
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
11 KB
11 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Content-Card-Surface-Pro8-LaptopStudio-Go3-Duo2?wid=380&hei=213&fit=crop
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e1732126cf98cdafe32f47efbf8ac754d59968f7eac318c4c83b1e7dc577e672
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:50 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
4782
Server
nginx
Last-Modified
Tue, 09 Aug 2022 15:50:06 GMT
ETag
"534025e1fa4b5952a5ad3c0f44fcf35b"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
11286
Expires
Fri, 28 Oct 2022 17:50:50 GMT
id
dpm.demdex.net/
7 KB
3 KB
XHR
General
Full URL
https://dpm.demdex.net/id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1666943450898
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
1f82f6c721b699aea54fae9be7ae87785539ef66d45d19e9a461cbfc96727899
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

DCS
dcs-prod-tyo3-1-v041-084cfa513.edge-tyo3.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-TID
5CCffJM8RKE=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Content-Type
application/json;charset=utf-8
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
2100
Expires
Thu, 01 Jan 1970 00:00:00 UTC
dest5.html
mscom.demdex.net/ Frame DF0F
7 KB
3 KB
Document
General
Full URL
https://mscom.demdex.net/dest5.html?d_nsid=0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/visitor.ACSHASHa8d964dfb2a9c82f0b538a7b74dbd6be.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
35.73.32.100 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-35-73-32-100.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Accept-Ranges
bytes
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Type
text/html;charset=UTF-8
DCS
dcs-prod-tyo3-2-v041-0ddda0d11.edge-tyo3.demdex.com 0 ms
Expires
Thu, 01 Jan 1970 00:00:00 UTC
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-TID
c1XMYPs7T84=
content-encoding
gzip
date
Fri, 28 Oct 2022 07:50:50 GMT
last-modified
Thu, 29 Sep 2022 16:48:05 GMT
transfer-encoding
chunked
vary
accept-encoding
id
msftenterprise.sc.omtrdc.net/
2 B
297 B
XHR
General
Full URL
https://msftenterprise.sc.omtrdc.net/id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=EA76ADE95776D2EC7F000101%40AdobeOrg&mid=10052663371218055543165793027544901508&ts=1666943450931
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.50.108 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
jag /
Resource Hash
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

date
Fri, 28 Oct 2022 07:50:50 GMT
x-content-type-options
nosniff
server
jag
vary
Origin
content-type
application/x-javascript;charset=utf-8
access-control-allow-origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
p3p
CP="This is not a P3P policy"
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
content-length
2
x-xss-protection
1; mode=block
ibs:dpid=411&dpuuid=Y1uJ2wAAAGenzwN9
dpm.demdex.net/
Redirect Chain
  • https://cm.everesttech.net/cm/dd?d_uuid=09613282734337100773119615121710321291
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Y1uJ2wAAAGenzwN9
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Y1uJ2wAAAGenzwN9
Protocol
HTTP/1.1
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

DCS
dcs-prod-tyo3-2-v041-07dd48980.edge-tyo3.demdex.com 1 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
HoBOWw9XTsw=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Y1uJ2wAAAGenzwN9
Date
Fri, 28 Oct 2022 07:50:51 GMT
Cache-Control
no-cache
Server
AMO-cookiemap/1.1
Connection
keep-alive
Content-Length
0
P3P
CP="NOI NID DEVa PSAa PSDa OUR IND PUR COM NAV INT DEM"
MeControl_3zEEnEhduCSa4ameVkj0Sw2.js
logincdn.msauth.net.office.nino-enterprise.ninoent.myshn.net/16.000/content/js/ Frame 448A
17 KB
7 KB
Script
General
Full URL
https://logincdn.msauth.net.office.nino-enterprise.ninoent.myshn.net/16.000/content/js/MeControl_3zEEnEhduCSa4ameVkj0Sw2.js
Requested by
Host: login.live.com.office.nino-enterprise.ninoent.myshn.net
URL: https://login.live.com.office.nino-enterprise.ninoent.myshn.net/me.srf?wa=wsignin1.0&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net&uaid=95284a38-a227-47c1-4377-a634ec2064e0&partnerId=mshomepage
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
ad61f4c5ffbb306e851c6e5f1a4d36d816a91438a58aaaf621cc9b44fde08a76

Request headers

Referer
https://login.live.com.office.nino-enterprise.ninoent.myshn.net/
Origin
https://login.live.com.office.nino-enterprise.ninoent.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 28 Oct 2022 07:50:51 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
0GDtbYwAAAADVkGf0KWszQKGbNycbkdEJRVdSMzBFREdFMDUxMQBkYjY2MmZlMy1mNDM4LTQzYzItYTI5Zi1lNjU5MGM0ZjVlNTE=
Content-MD5
Kiu4jFvZlFS+hur5MSmeUA==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
6043
x-ms-lease-status
unlocked
Last-Modified
Thu, 06 Oct 2022 05:20:59 GMT
Server
nginx
ETag
0x8DAA75A8DD384FD
X-Azure-Ref
024lbYwAAAACkFll7BPMtT4Tz45QD8ccoVEVCMzFFREdFMDcxNQBkYjY2MmZlMy1mNDM4LTQzYzItYTI5Zi1lNjU5MGM0ZjVlNTE=
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7281e3af-801e-005f-5562-eadd5f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
id
dpm.demdex.net/
7 KB
3 KB
XHR
General
Full URL
https://dpm.demdex.net/id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&d_mid=10052663371218055543165793027544901508&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&d_cid_ic=MSFPC%01caae865b33e744bda835f94981869fcf%012&ts=1666943450966
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
94d1238afd5d60265b2cafd739d6370aaf2fc75c412a91280f0762cd45e747e7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

DCS
dcs-prod-tyo3-2-v041-0ec500a54.edge-tyo3.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-TID
61Va2qrnReE=
Vary
Origin
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Content-Type
application/json;charset=utf-8
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Access-Control-Allow-Credentials
true
Connection
keep-alive
Content-Length
2099
Expires
Thu, 01 Jan 1970 00:00:00 UTC
Highlight-Retail-Store-Manager-Using-Surface-Tablet:VP5-1596x600
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/
52 KB
52 KB
Image
General
Full URL
https://cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net/is/image/microsoftcorp/Highlight-Retail-Store-Manager-Using-Surface-Tablet:VP5-1596x600
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.243.131.162 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-243-131-162.compute-1.amazonaws.com
Software
nginx /
Resource Hash
02f2e97dfd45fc595848a156415c5519e6dde3c63a5e08826360c03f11802e64
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:51 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
-X-Adobe-Smart-Imaging
23156
Server
nginx
Last-Modified
Fri, 28 Oct 2022 06:37:41 GMT
ETag
"02e0ae93bb20ce6a98cbe9c751fcb775"
Content-Type
image/webp
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
Content-Length
52826
Expires
Fri, 28 Oct 2022 16:38:09 GMT
ibs:dpid=269&dpuuid=5484635b-89db-4600-8c64-317323fb314d&ddsuuid=09613282734337100773119615121710321291
dpm.demdex.net/ Frame DF0F
Redirect Chain
  • https://sync.mathtag.com/sync/img?mt_exid=10004&mt_exuid=09613282734337100773119615121710321291&redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D269%26dpuuid%3D[MM_UUID]%26ddsuuid%3d09613282734337...
  • https://dpm.demdex.net/ibs:dpid=269&dpuuid=5484635b-89db-4600-8c64-317323fb314d&ddsuuid=09613282734337100773119615121710321291
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=269&dpuuid=5484635b-89db-4600-8c64-317323fb314d&ddsuuid=09613282734337100773119615121710321291
Protocol
HTTP/1.1
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

DCS
dcs-prod-tyo3-1-v041-0ca3f8b55.edge-tyo3.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
NstBYfyNQLM=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Date
Fri, 28 Oct 2022 07:50:51 GMT
Server
MT3 4539 98cc2da master hkg-pixel-x8 config:1.0.0
Content-Type
image/gif
Access-Control-Allow-Origin
*
location
https://dpm.demdex.net/ibs:dpid=269&dpuuid=5484635b-89db-4600-8c64-317323fb314d&ddsuuid=09613282734337100773119615121710321291
P3P
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
Cache-Control
no-cache
Connection
keep-alive
Keep-Alive
timeout=360
Content-Length
0
Expires
Fri, 28 Oct 2022 07:50:50 GMT
A1143130-b81e-4371-9b61-b590cea59c051.js
d.impactradius-event.com/
41 KB
13 KB
Script
General
Full URL
https://d.impactradius-event.com/A1143130-b81e-4371-9b61-b590cea59c051.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.186.249.72 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
72.249.186.35.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
1d5d28c3f265c0221c78701d335f911c992d90cfdebc985f1c964c66796f3ffb

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 07:47:58 GMT
content-encoding
gzip
age
173
x-guploader-uploadid
ADPycduJtq5-U7nEcB3TobEa56u6jaapUAoKOKnMTKVx_NNbnZxWhc_uP1eyUZt_dDVA1VZnsw8X-LWwaUrH0VCaiqzohL6fOE6s
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
gzip
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
13081
last-modified
Mon, 30 Nov 2020 22:52:15 GMT
server
UploadServer
etag
"111b2e378c6742729363b939661bb2dd"
vary
Accept-Encoding
x-goog-generation
1606776735990047
x-goog-hash
crc32c=2YgcVw==, md5=ERsuN4xnQnKTY7k5Zhuy3Q==
content-type
text/javascript; charset=utf-8
cache-control
public,max-age=900,s-maxage=300
x-goog-stored-content-length
13081
accept-ranges
bytes
expires
Fri, 28 Oct 2022 07:52:58 GMT
bat.js
bat.bing.com.office.nino-enterprise.ninoent.myshn.net/
38 KB
12 KB
Script
General
Full URL
https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/bat.js
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
696d1594aca504b02dbb2b1a0ef49cef73ccef4609cf2795dc911da8d4dca731
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:51 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Cache
CONFIG_NOCACHE
Connection
keep-alive
Content-Length
11409
Last-Modified
Thu, 28 Jul 2022 17:32:37 GMT
Server
nginx
Accept-CH
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
X-MSEdge-Ref
Ref A: 6062799A112A40CC98D04AF6F07262AB Ref B: BLUEDGE1917 Ref C: 2022-10-28T07:50:51Z
ETag
"80a8697a8a2d81:0"
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Cache-Control
private,max-age=1800
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
Accept-Ranges
bytes
X-Robots-Tag
none
tr
www.facebook.com/
0
31 B
Image
General
Full URL
https://www.facebook.com/tr?id=1770559986549030&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1666943451078
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f10c:83:face:b00c:0:25de Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Fri, 28 Oct 2022 07:50:51 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
tr
www.facebook.com/
0
31 B
Image
General
Full URL
https://www.facebook.com/tr?id=undefined&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1666943451078
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f10c:83:face:b00c:0:25de Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Fri, 28 Oct 2022 07:50:51 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
tr
www.facebook.com/
0
31 B
Image
General
Full URL
https://www.facebook.com/tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1666943451078
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f10c:83:face:b00c:0:25de Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Fri, 28 Oct 2022 07:50:51 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
tr
www.facebook.com/
0
185 B
Image
General
Full URL
https://www.facebook.com/tr?id=undefined&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1666943451078
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a03:2880:f10c:83:face:b00c:0:25de Singapore, Singapore, ASN32934 (FACEBOOK, US),
Reverse DNS
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Fri, 28 Oct 2022 07:50:51 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
/
p.adsymptotic.com/d/px/
Redirect Chain
  • https://dc.ads.linkedin.com/collect/?pid=7850&fmt=gif
  • https://dc.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true
  • https://www.linkedin.com/px/li_sync?redirect=https%3A%2F%2Fpx.ads.linkedin.com%2Fcollect%3Fpid%3D7850%26fmt%3Dgif%26cookiesTest%3Dtrue%26liSync%3Dtrue
  • https://px.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true&liSync=true
  • https://px4.ads.linkedin.com/collect?pid=7850&fmt=gif&cookiesTest=true&liSync=true&e_ipv6=AQL8tD60UoOapgAAAYQdkoFvgrsqC6UGaVEMyPpSPJtKCb5I1CpI7hOqlXTE80U89Z2WXQ
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=75fca704-0826-4a20-9fe3-ad949325bb80
  • https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=75fca704-0826-4a20-9fe3-ad949325bb80&_expected_cookie=4a29773c5ad092efdffc5617...
43 B
141 B
Image
General
Full URL
https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=75fca704-0826-4a20-9fe3-ad949325bb80&_expected_cookie=4a29773c5ad092efdffc5617751f1f00
Protocol
H2
Server
104.18.101.194 -, , ASN (),
Reverse DNS
Software
cloudflare /
Resource Hash
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

p3p
CP='NON DSP COR CONi OUR BUS CNT'
date
Fri, 28 Oct 2022 07:50:51 GMT
cf-cache-status
DYNAMIC
server
cloudflare
cf-ray
7612153e2822aff4-NRT
content-length
43
content-type
image/gif

Redirect headers

location
https://p.adsymptotic.com/d/px/?_pid=16218&_psign=0aa5badf92527f7732e22463d6fa4dbc&coopa=0&gdpr=0&gdpr_consent=&_puuid=75fca704-0826-4a20-9fe3-ad949325bb80&_expected_cookie=4a29773c5ad092efdffc5617751f1f00
date
Fri, 28 Oct 2022 07:50:51 GMT
cf-cache-status
DYNAMIC
server
cloudflare
cf-ray
7612153daf6daff4-NRT
content-length
0
ats
ats.everesttech.net/ats/
807 B
1 KB
Image
General
Full URL
https://ats.everesttech.net/ats/ats?cmd=RT&AdvertiserID=4249&platform=TUMRI&ActionID=20114&ActionName=Microsoft_Store_RT_Pixel&ut1=&ut2=ja&ut3=jp&cachebuster=283677434
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.224.171.179 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
bcabe44a7797883fd909b8d723ae3c02dde4b22c9389ec56177d8654fab574ad

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

content-type
image/jpeg
pragma
no-cache
date
Fri, 28 Oct 2022 07:50:51 GMT
cache-control
max-age=0, no-cache, no-store, private, must-revalidate, s-maxage=0
expires
Fri Oct 28 07:50:51 UTC 2022
/
www.google.co.jp/pagead/1p-user-list/923371515/
Redirect Chain
  • https://googleads.g.doubleclick.net/pagead/viewthroughconversion/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory
  • https://www.google.com/pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory&is_vtc=1&random=98112...
  • https://www.google.co.jp/pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory&is_vtc=1&random=981...
42 B
548 B
Image
General
Full URL
https://www.google.co.jp/pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory&is_vtc=1&random=981127923&ipr=y
Protocol
H2
Server
2404:6800:400a:80b::2003 Osaka, Japan, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Content-Security-Policy script-src 'none'; object-src 'none'
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 28 Oct 2022 07:50:51 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 07:50:51 GMT
content-security-policy
script-src 'none'; object-src 'none'
x-content-type-options
nosniff
server
cafe
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
location
https://www.google.co.jp/pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&data=ecomm_pagetype%3Dcategory&is_vtc=1&random=981127923&ipr=y
content-type
image/gif
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ibs:dpid=358&dpuuid=5826132034257303771
dpm.demdex.net/ Frame DF0F
Redirect Chain
  • https://ib.adnxs.com/getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID
  • https://ib.adnxs.com/bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID
  • https://dpm.demdex.net/ibs:dpid=358&dpuuid=5826132034257303771
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=358&dpuuid=5826132034257303771
Protocol
HTTP/1.1
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

DCS
dcs-prod-tyo3-1-v041-04e15a067.edge-tyo3.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
+pMXNT1xSRI=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Pragma
no-cache
Date
Fri, 28 Oct 2022 07:50:51 GMT
AN-X-Request-Uuid
e08e044c-a92b-4cb4-8f13-5684a32dfb3c
Server
nginx/1.21.3
Content-Type
text/html; charset=utf-8
P3P
policyref="http://cdn.adnxs-simple.com/w3c/policy/p3p.xml", CP="NOI DSP COR ADM PSAo PSDo OURo SAMo UNRo OTRo BUS COM NAV DEM STA PRE"
Access-Control-Allow-Origin
*
Cache-Control
no-store, no-cache, private
Access-Control-Allow-Credentials
true
Location
https://dpm.demdex.net/ibs:dpid=358&dpuuid=5826132034257303771
Connection
keep-alive
X-Proxy-Origin
217.138.252.184; 217.138.252.184; 617.bm-nginx-loadbalancer.mgmt.sin3.adnexus.net; adnxs.com
Content-Length
0
X-XSS-Protection
0
Expires
Sat, 15 Nov 2008 16:00:00 GMT
delivery
target.microsoft.com.office.nino-enterprise.ninoent.myshn.net/rest/v1/
24 KB
9 KB
XHR
General
Full URL
https://target.microsoft.com.office.nino-enterprise.ninoent.myshn.net/rest/v1/delivery?client=microsoftmscompoc&sessionId=3300bd6f823d46e0a39c30fe84164f94&version=2.4.0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx /
Resource Hash
4c1f51748421b7b776009ea4c14bfebf205a151ad9c2a1b838d98a12aa69993f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
Content-Type
text/plain

Response headers

Date
Fri, 28 Oct 2022 07:50:52 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
7972
x-xss-protection
1; mode=block
x-request-id
c774083c-95ab-423c-b960-c18434ca1c40
Server
nginx
accept-ch
Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
vary
origin,access-control-request-method,access-control-request-headers,accept-encoding
Content-Type
application/json;charset=UTF-8
access-control-allow-origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
timing-allow-origin
*
X-Robots-Tag
none
ibs:dpid=477&dpuuid=174abfa068569d9cb6c3910020d87b8fbeceb4c24f639bb677e250d5b5990b26b0da87c991749652
dpm.demdex.net/ Frame DF0F
Redirect Chain
  • https://idsync.rlcdn.com/365868.gif?partner_uid=09613282734337100773119615121710321291
  • https://idsync.rlcdn.com/1000.gif?memo=CKyqFhIxCi0IARCYEhomMDk2MTMyODI3MzQzMzcxMDA3NzMxMTk2MTUxMjE3MTAzMjEyOTEQABoNCNuT7poGEgUI6AcQAEIASgA
  • https://dpm.demdex.net/ibs:dpid=477&dpuuid=174abfa068569d9cb6c3910020d87b8fbeceb4c24f639bb677e250d5b5990b26b0da87c991749652
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=477&dpuuid=174abfa068569d9cb6c3910020d87b8fbeceb4c24f639bb677e250d5b5990b26b0da87c991749652
Protocol
HTTP/1.1
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

DCS
dcs-prod-tyo3-1-v041-0a6892543.edge-tyo3.demdex.com 1 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
Q/7vzP7VTWI=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

date
Fri, 28 Oct 2022 07:50:51 GMT
via
1.1 google
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAa PSDa OUR BUS COM INT OTC PUR STA"
location
https://dpm.demdex.net/ibs:dpid=477&dpuuid=174abfa068569d9cb6c3910020d87b8fbeceb4c24f639bb677e250d5b5990b26b0da87c991749652
cache-control
no-cache, no-store
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
/
browser.events.data.microsoft.com/OneCollector/1.0/
57 B
600 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/etc.clientlibs/microsoft/components/structure/page/clientlibs/custom-oneds.min.ACSHASH174e07175aab6b44fa1e08218175523a.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.182.143.210 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1666943451196
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.6
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
apikey
aacbcf0ee7614738b1ea4f99c23f2e82-63b77ecc-8c62-4513-aa1f-a12a5ed8c015-6865
Client-Id
NO_AUTH

Response headers

Strict-Transport-Security
max-age=31536000
Date
Fri, 28 Oct 2022 07:50:50 GMT
Server
Microsoft-HTTPAPI/2.0
Access-Control-Allow-Methods
POST
Content-Type
application/json
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Expose-Headers
Collector-Error
Access-Control-Allow-Credentials
true
Collector-Error
No events are from an allowed domain.
Access-Control-Allow-Headers
Collector-Error
Content-Length
57
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.182.143.210 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 28 Oct 2022 07:50:51 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
ibs:dpid=771&dpuuid=CAESEFxRjDOyXFdOSEkPRk6o0ek&google_cver=1
dpm.demdex.net/ Frame DF0F
Redirect Chain
  • https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=MDk2MTMyODI3MzQzMzcxMDA3NzMxMTk2MTUxMjE3MTAzMjEyOTE=
  • https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEFxRjDOyXFdOSEkPRk6o0ek&google_cver=1?gdpr=0&gdpr_consent=
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEFxRjDOyXFdOSEkPRk6o0ek&google_cver=1?gdpr=0&gdpr_consent=
Protocol
HTTP/1.1
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

DCS
dcs-prod-tyo3-2-v041-0daf38705.edge-tyo3.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
bPzYA3liS48=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 07:50:51 GMT
server
HTTP server (unknown)
content-type
text/html; charset=UTF-8
location
https://dpm.demdex.net/ibs:dpid=771&dpuuid=CAESEFxRjDOyXFdOSEkPRk6o0ek&google_cver=1?gdpr=0&gdpr_consent=
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
no-cache, must-revalidate
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
314
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ibs:dpid=782&dpuuid=Y1uJ2wAAAGenzwN9
dpm.demdex.net/ Frame DF0F
Redirect Chain
  • https://rtd.tubemogul.com/upi/pid/r7ifn0SL?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D782%26dpuuid%3D%24%7BTM_USER_ID%7D
  • https://rtd-tm.everesttech.net/upi/pid/r7ifn0SL?redir=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D782%26dpuuid%3D%24%7BTM_USER_ID%7D
  • https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1uJ2wAAAGenzwN9
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1uJ2wAAAGenzwN9
Protocol
HTTP/1.1
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

DCS
dcs-prod-tyo3-2-v041-0f4e1c7df.edge-tyo3.demdex.com 1 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
yzbQ3lZPT1k=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

x-served-by
cache-nrt-rjtf7700048-NRT
pragma
no-cache
date
Fri, 28 Oct 2022 07:50:51 GMT
via
1.1 varnish
server
Jetty(9.4.35.v20201120)
x-timer
S1666943451.467416,VS0,VE181
x-cache
MISS
p3p
CP="NOI DSP COR LAW PSAo PSDo IVAo IVDo OUR BUS UNI DEM"
access-control-allow-origin
*
location
https://dpm.demdex.net/ibs:dpid=782&dpuuid=Y1uJ2wAAAGenzwN9
cache-control
no-cache
accept-ranges
bytes
content-length
0
x-cache-hits
0
hbpix
idpix.media6degrees.com/orbserv/ Frame DF0F
43 B
205 B
Image
General
Full URL
https://idpix.media6degrees.com/orbserv/hbpix?pixId=16873&pcv=70&ptid=66&tpuv=01&tpu=09613282734337100773119615121710321291
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2606:4700:4400::ac40:9602 -, , ASN (),
Reverse DNS
Software
cloudflare /
Resource Hash
4abdc5bae3773141e85e6bed6c09953d57aded7ef98b1d304c42807f2229474f

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

date
Fri, 28 Oct 2022 07:50:51 GMT
cf-cache-status
DYNAMIC
last-modified
Fri, 08 Sep 2017 18:54:28 GMT
server
cloudflare
etag
"59b2e764-2b"
content-type
image/gif
accept-ranges
bytes
cf-ray
7612153bfdace37c-NRT
content-length
43
adsct
analytics.twitter.com/i/ Frame DF0F
43 B
395 B
Image
General
Full URL
https://analytics.twitter.com/i/adsct?p_user_id=09613282734337100773119615121710321291&p_id=38594
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.244.42.131 -, , ASN (),
Reverse DNS
Software
tsa_m /
Resource Hash
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
Security Headers
Name Value
Strict-Transport-Security max-age=631138519

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

x-response-time
105
date
Fri, 28 Oct 2022 07:50:51 GMT
strict-transport-security
max-age=631138519
server
tsa_m
content-type
image/gif;charset=utf-8
x-transaction-id
e2929c81ca8f39f0
cache-control
no-cache, no-store, max-age=0
perf
7626143928
x-connection-hash
3b03ed06c4bd4fc65fc732880e003fe4551f8f60e301e2bec5f85385a6d28f5f
content-length
43
ibs:dpid=1121&dpuuid=1975180290047452691
dpm.demdex.net/ Frame DF0F
Redirect Chain
  • https://p.rfihub.com/cm?in=1&pub=7085
  • https://dpm.demdex.net/ibs:dpid=1121&dpuuid=1975180290047452691
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=1121&dpuuid=1975180290047452691
Protocol
HTTP/1.1
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

DCS
dcs-prod-tyo3-1-v041-07ae160a0.edge-tyo3.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
pCJwSdXHRlQ=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=1121&dpuuid=1975180290047452691
Date
Fri, 28 Oct 2022 07:50:52 GMT
Server
Jetty(9.3.29.v20201019)
Content-Length
0
P3P
CP="NOI CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
ibs:dpid=903&dpuuid=ab1e04ce-964f-45b8-97a4-ad79f6c3ccd7
dpm.demdex.net/ Frame DF0F
Redirect Chain
  • https://match.adsrvr.org/track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net&ttd_tpi=1
  • https://match.adsrvr.org/track/cmb/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com.office.nino-enterprise.ninoent.myshn.net&ttd_tpi=1
  • https://dpm.demdex.net/ibs:dpid=903&dpuuid=ab1e04ce-964f-45b8-97a4-ad79f6c3ccd7
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=903&dpuuid=ab1e04ce-964f-45b8-97a4-ad79f6c3ccd7
Protocol
HTTP/1.1
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

DCS
dcs-prod-tyo3-2-v041-0c3d4d3db.edge-tyo3.demdex.com 2 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
tfHXmbaaRwQ=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 07:50:51 GMT
x-aspnet-version
4.0.30319
p3p
CP="NOI DSP COR CUR ADMo DEVo PSAo PSDo OUR SAMo BUS UNI NAV"
location
https://dpm.demdex.net/ibs:dpid=903&dpuuid=ab1e04ce-964f-45b8-97a4-ad79f6c3ccd7
content-type
text/html
cache-control
private,no-cache, must-revalidate
content-length
189
4000034.js
bat.bing.com.office.nino-enterprise.ninoent.myshn.net/p/action/
3 KB
2 KB
Script
General
Full URL
https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/p/action/4000034.js
Requested by
Host: bat.bing.com.office.nino-enterprise.ninoent.myshn.net
URL: https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/bat.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.226.139.207 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-54-226-139-207.compute-1.amazonaws.com
Software
nginx / ARR/3.0
Resource Hash
439d5662311d785b978c1da7377eeb631a61af94ae0f1dadb3b9707e9d76a1e0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Date
Fri, 28 Oct 2022 07:50:52 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Powered-By
ARR/3.0
X-Cache
CONFIG_NOCACHE
Connection
keep-alive
Content-Length
1193
Server
nginx
Accept-CH
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
X-MSEdge-Ref
Ref A: C5A0223262E543A8916FAE45E04D41BB Ref B: BLUEDGE1917 Ref C: 2022-10-28T07:50:52Z
Vary
Accept-Encoding
Content-Type
application/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
private,max-age=60
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-08-16 05:30
X-Robots-Tag
none
0
bat.bing.com.office.nino-enterprise.ninoent.myshn.net/action/
0
0

0
bat.bing.com.office.nino-enterprise.ninoent.myshn.net/action/
0
0

ibs:dpid=1175&gdpr=0&dpuuid=Z3-VZ2l1xGZ8fZk0ZiiNN2YplTd8LpQ2Zy_KBrKZ
dpm.demdex.net/ Frame DF0F
Redirect Chain
  • https://cms.quantserve.com/pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent=
  • https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=Z3-VZ2l1xGZ8fZk0ZiiNN2YplTd8LpQ2Zy_KBrKZ
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=Z3-VZ2l1xGZ8fZk0ZiiNN2YplTd8LpQ2Zy_KBrKZ
Protocol
HTTP/1.1
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

DCS
dcs-prod-tyo3-1-v041-04e15a067.edge-tyo3.demdex.com 1 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
rlmlwcYeTbc=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 07:50:52 GMT
strict-transport-security
max-age=86400
p3p
CP="NOI DSP COR NID CURa ADMa DEVa PSAo PSDo OUR SAMa IND COM NAV"
location
https://dpm.demdex.net/ibs:dpid=1175&gdpr=0&dpuuid=Z3-VZ2l1xGZ8fZk0ZiiNN2YplTd8LpQ2Zy_KBrKZ
cache-control
private, no-cache, no-store, proxy-revalidate
content-length
0
expires
Fri, 04 Aug 1978 12:00:00 GMT
mecache
mem.gfx.ms/me/ Frame 705F
739 B
1 KB
Document
General
Full URL
https://mem.gfx.ms/me/mecache?partner=mshomepage&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.22274.1/ja-JP/meBoot.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c39ff531b6ee9ca894eb536e54eb8ceb3a5d77b1f0b75e6dfd13d6d0e1ed06d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

cache-control
public, no-transform, max-age=43200
content-length
739
content-type
text/html; charset=utf-8
date
Fri, 28 Oct 2022 07:50:52 GMT
expires
Fri, 28 Oct 2022 19:50:52 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-azure-ref
024lbYwAAAAAmmK4QYpZzSZ80ylSKp/ouVFlCRURHRTA3MTgAZWFjNWY0OWYtZTAyZC00ZjQxLWIwYTYtMmQ1MGY5ZmNmODRh
x-azure-ref-originshield
024lbYwAAAABjzhJHk24DR5B+DCHGfBKnVFlPMDFFREdFMjQxMABlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
x-cache
TCP_MISS
x-content-type-options
nosniff
x-ua-compatible
IE=edge
ibs:dpid=1957&dpuuid=36F86179FEF566C402067332FF8F67F4
dpm.demdex.net/ Frame DF0F
Redirect Chain
  • https://c.bing.com/c.gif?uid=09613282734337100773119615121710321291&Red3=MSAdobe_pd&gdpr=0&gdpr_consent=
  • https://dpm.demdex.net/ibs:dpid=1957&dpuuid=36F86179FEF566C402067332FF8F67F4
42 B
942 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=1957&dpuuid=36F86179FEF566C402067332FF8F67F4
Protocol
HTTP/1.1
Server
52.193.41.82 Tokyo, Japan, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-193-41-82.ap-northeast-1.compute.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://mscom.demdex.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

DCS
dcs-prod-tyo3-1-v041-0ec426d5f.edge-tyo3.demdex.com 1 ms
Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
content-encoding
gzip
X-Content-Type-Options
nosniff
X-TID
H05ZuerJRFI=
P3P
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Content-Type
image/gif
Cache-Control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
Connection
keep-alive
Content-Length
59
Expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

pragma
no-cache
date
Fri, 28 Oct 2022 07:50:51 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: DCB7889AB3BD49939392F48AC731AA57 Ref B: TYAEDGE1106 Ref C: 2022-10-28T07:50:52Z
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
location
https://dpm.demdex.net/ibs:dpid=1957&dpuuid=36F86179FEF566C402067332FF8F67F4
cache-control
private, no-cache, proxy-revalidate, no-store
content-length
0
/
browser.events.data.microsoft.com/OneCollector/1.0/
0
0

/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.182.143.210 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
Access-Control-Allow-Origin
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
Access-Control-Max-Age
3600
Cache-Control
public, 3600
Content-Length
0
Date
Fri, 28 Oct 2022 07:50:52 GMT
Server
Microsoft-HTTPAPI/2.0
Strict-Transport-Security
max-age=31536000
4000034
www.clarity.ms/tag/uet/
2 KB
2 KB
Script
General
Full URL
https://www.clarity.ms/tag/uet/4000034
Requested by
Host: bat.bing.com.office.nino-enterprise.ninoent.myshn.net
URL: https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/p/action/4000034.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c4309508b537f58151a13aa79432a113372e5b57fcd74b83d4e0eb2fceab4549

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.68 Safari/537.36

Response headers

request-context
appId=cid-v1:67bc0b23-8423-4b52-b1ca-6a87709ceaa2
date
Fri, 28 Oct 2022 07:50:51 GMT
x-azure-ref
03IlbYwAAAAD73TftB1NdQIfLjLcuzHhxVFlCRURHRTA3MTcANmNmYmVlZTAtNTAyNy00ODRiLTg5NjctNGEyOWFmNzdmMWUx
x-cache
CONFIG_NOCACHE
content-type
application/x-javascript
cache-control
no-cache, no-store
content-length
1688
expires
-1
/
servedby.flashtalking.com/map/ Frame DF0F
0
0

/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0

/
browser.events.data.microsoft.com/OneCollector/1.0/
0
0

i.match
a.tribalfusion.com/ Frame DF0F
0
0

clarity.js
www.clarity.ms/eus2-d/s/0.6.43/
0
0

c.gif
c.clarity.ms/
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
bat.bing.com.office.nino-enterprise.ninoent.myshn.net
URL
https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/action/0?ti=4000034&Ver=2&mid=ceec2cc0-afb5-4efd-b4a7-802f829a237e&sid=3ea11680569511edb3eb7b5f232969f1&vid=3ea14ab0569511ed999f6dd24ed56b86&vids=1&msclkid=N&pi=1200101525&lg=en-US&sw=1600&sh=1200&sc=24&tl=Microsoft%20%E2%80%93%20%E3%82%AF%E3%83%A9%E3%82%A6%E3%83%89%E3%80%81%E3%82%B3%E3%83%B3%E3%83%94%E3%83%A5%E3%83%BC%E3%82%BF%E3%83%BC%E3%80%81%E3%82%A2%E3%83%97%E3%83%AA%20%26%20%E3%82%B2%E3%83%BC%E3%83%A0&p=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F&r=&lt=7319&pt=1666943442767,,,,,1608,1608,1608,1608,1608,,1608,2765,2767,2769,5219,5222,5226,7316,7316,7319&pn=0,0&evt=pageLoad&sv=1&rn=50170
Domain
bat.bing.com.office.nino-enterprise.ninoent.myshn.net
URL
https://bat.bing.com.office.nino-enterprise.ninoent.myshn.net/action/0?ti=4000034&Ver=2&mid=ceec2cc0-afb5-4efd-b4a7-802f829a237e&sid=3ea11680569511edb3eb7b5f232969f1&vid=3ea14ab0569511ed999f6dd24ed56b86&vids=0&msclkid=N&ea=view_item_list&en=Y&sw=1600&sh=1200&sc=24&evt=custom&rn=16072
Domain
browser.events.data.microsoft.com
URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Domain
servedby.flashtalking.com
URL
https://servedby.flashtalking.com/map/?key=a74thHgsfK627J6Ftt8sj5ks52bKe&gdpr=0&gdpr_consent=&url=https://dpm.demdex.net/ibs:dpid=3047&dpuuid=[%FT_GUID%]&gdpr=0&gdpr_consent=
Domain
browser.events.data.microsoft.com
URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3Dcaae865b33e744bda835f94981869fcf%26HASH%3Dcaae%26LV%3D202210%26V%3D4%26LU%3D1666943450235&w=0
Domain
browser.events.data.microsoft.com
URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3Dcaae865b33e744bda835f94981869fcf%26HASH%3Dcaae%26LV%3D202210%26V%3D4%26LU%3D1666943450235&w=0
Domain
a.tribalfusion.com
URL
https://a.tribalfusion.com/i.match?p=b13&u=09613282734337100773119615121710321291&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$
Domain
www.clarity.ms
URL
https://www.clarity.ms/eus2-d/s/0.6.43/clarity.js
Domain
c.clarity.ms
URL
https://c.clarity.ms/c.gif

Verdicts & Comments Add Verdict or Comment

111 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation boolean| isModernBrowser undefined| scriptElement undefined| polyfillScriptElement object| picturefillCFG function| picturefill function| __CE_installPolyfill function| $ function| jQuery object| experimentationAnalytics object| expToken object| cas string| mscv string| msservercv boolean| msauthSkipRefresh object| msftAkamai undefined| msftModalManager object| msftEmailModal object| msGeoSelector object| msftOnePlayerVideo object| lazySizes object| lazySizesConfig object| ExpConsentHandler object| ExpConsentUtils function| WcpConsent function| mscc object| mwf object| MsHttpClient function| UserInfoSingleton function| AEMOnCookieConsentChangedCallback object| partnerScripts function| isFeatureEnabled object| telemetry object| owap object| expAnalytics object| MSA object| MeControl function| MeControlDefine function| MeControlImport object| onShellReadyToLoad object| oneDsMeControl object| msCommonShell object| siteConsent object| CS_CONF object| CS_INTEGRATIONS_CONF object| _uxa object| CSPureWindow function| csDate object| csJSON function| csArray function| csString function| csURL function| csMutationObserver object| csScreen object| csPerformance function| csNodechildNodes function| csNodeparentNode function| csNodenextSibling function| csNodefirstChild function| csElementshadowRoot function| csEventtarget object| CSPathComputation object| UXAnalytics object| _pageBITags function| e object| visitor function| getCookie undefined| cookie1 string| A undefined| cookie2 string| GUID string| cookie3 string| ID object| customerIDs boolean| hasIDs object| adobe function| Visitor object| s_c_il number| s_c_in object| _satellite boolean| __satelliteLoaded object| Bootstrapper object| _TMutils object| _TMDL string| pageviewurl string| initurl string| pdpurl string| ire_o function| ire object| uetq function| overrideCookieExpTime function| tt_getCookie function| targetPageParams object| ___target_traces function| mboxCreate function| mboxDefine function| mboxUpdate function| ImpactRadiusEvent object| irEvent

37 Cookies

Domain/Path Name / Value
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: AEMDC
Value: eastus2
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: akacd_OneRF
Value: 1674719444~rv=79~id=b9ea59551263ab683be77a262e81d32c
.office.nino-enterprise.ninoent.myshn.net/ Name: SHN-VH-session
Value: 21064757-5c18-47ae-b2b3-ca82008f123e|1666945246176
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 5c681e61-607d-4b8b-a96c-4c0a86fafa30
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: ai_session
Value: FH09OihunJ13YtR2lm1Cxl|1666943447980|1666943447980
.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: MUID
Value: bfdef345d33e45adbab1e15125f792ce
.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: fptctx2
Value: H3ihr9e92IdW6yd1ZgQ9SxNMSL5fwIGS0iyEDx6kB4%252fftmYwWp6%252fmmXY4xwaKvns8GdHq6Hj8MN%252f6Aw7iRBbDAKV%252bqWU3wteZNWRXS1z0V8vdEHmr7thd2X4a1lOZhxpGYgpUa9MvXQZfxozEMLNQX%252bF2%252b11FOJCzjKNoTVyEEGL2hAXduPVT8jskGpLGfJCp%252bfUAruaKrtCCnhOMUlYQT9Idqrjxgyk0FlY6DNyLyYowcUvy06kEu549F1B5bv58N%252bsSx4U6tHZ36yNsdj2veKdlwZgGOqrbHorWu0o2667Nl0%252flmx4Sd2bbAzkD5X0aro0A2ywQcbHswPZhQ3w%252bA%253d%253d
.myshn.net/ Name: MSCC
Value: NR
.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: ak_bmsc
Value: 5408894AD57C69732AC7CC78C0812699~000000000000000000000000000000~YAAQywDeFyIyFRWEAQAAcXySHRHBnEEl2/Iw04UudwvlCzRa6V32oUKcH3r2cTC5KzoofARmaFVDQDUA0ONp1B/uOeoW+5xJivz9gtRk0faw3QqhFGv+bmU3VDbu+zJJwbRSI4BtTLfinSs7PUdhskoZarvJVVtNwdTJjWDVABFbJ5DpEL74wAvowhQ5RBabz16tC3inrw+Y8Uas0fDioej81l4kRdIbTuYTPh2mjIgP5QparWzLk4RJTbHUXeieiHsLVdL2QqqnDvN8NY2W5XRAj7ULxC9UzFPY0PvIoW9UZmvmXsPnct1ypsDWMIeV5Sad2mLXLk8aOWhIJk0c+XgTCv2BzXKJMcd6zJxLaiUNSajSe6GNo1Kx0PKETw==
.microsoft.com/ Name: MC1
Value: GUID=caae865b33e744bda835f94981869fcf&HASH=caae&LV=202210&V=4&LU=1666943450235
.microsoft.com/ Name: MS0
Value: 6f7a36cb7ee7476fa4cb59d9dfab6923
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: MSFPC
Value: GUID=caae865b33e744bda835f94981869fcf&HASH=caae&LV=202210&V=4&LU=1666943450235
.demdex.net/ Name: demdex
Value: 09613282734337100773119615121710321291
.login.live.com.office.nino-enterprise.ninoent.myshn.net/ Name: uaid
Value: 95284a38a22747c14377a634ec2064e0
.login.live.com.office.nino-enterprise.ninoent.myshn.net/ Name: MSPRequ
Value: id=N&lt=1666943450&co=1
.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: AMCVS_EA76ADE95776D2EC7F000101%40AdobeOrg
Value: 1
.myshn.net/ Name: at_check
Value: true
.myshn.net/ Name: mbox
Value: session#3300bd6f823d46e0a39c30fe84164f94#1666945312
.myshn.net/ Name: IR_gbd
Value: myshn.net
.myshn.net/ Name: IR_7804
Value: 1666943451113%7C0%7C1666943451113%7C%7C
.mathtag.com/ Name: uuid
Value: 5484635b-89db-4600-8c64-317323fb314d
.dpm.demdex.net/ Name: dpm
Value: 09613282734337100773119615121710321291
.everesttech.net/ Name: everest_g_v2
Value: g_surferid~Y1uJ2wAAAGenzwN9
.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ Name: AMCV_EA76ADE95776D2EC7F000101%40AdobeOrg
Value: 1585540135%7CMCIDTS%7C19294%7CMCMID%7C10052663371218055543165793027544901508%7CMCAAMLH-1667548250%7C11%7CMCAAMB-1667548250%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C657242352%7CMCOPTOUT-1666950650s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19301%7CvVersion%7C4.4.0
.linkedin.com/ Name: li_sugr
Value: 75fca704-0826-4a20-9fe3-ad949325bb80
.ads.linkedin.com/ Name: lang
Value: v=2&lang=en-us
.linkedin.com/ Name: bcookie
Value: "v=2&1add3344-f493-41b0-837c-7812679faa81"
.linkedin.com/ Name: lidc
Value: "b=OGST08:s=O:r=O:a=O:p=O:g=2419:u=1:x=1:i=1666943451:t=1667029851:v=2:sig=AQHz5oGJ0ecVaxmd8AwKw1YYhA1wWJlr"
.adnxs.com/ Name: uuid2
Value: 5826132034257303771
.linkedin.com/ Name: UserMatchHistory
Value: AQKndDZC4l4o2AAAAYQdkoCKLM_kJbpaWYlf0Z90YLbYAQD02dkTD3FsQyZyMR9B6_uQkWMnwN7ugw
.linkedin.com/ Name: AnalyticsSyncHistory
Value: AQLHWrZapUCaDQAAAYQdkoCKGC2dEO-XFOli8ou2l2uDNorHZX8GBy1RthwZehrURrhME3QKiv0ZiJdZPVwEbA
.rlcdn.com/ Name: rlas3
Value: p2EwZ2jcnGjbFGsc4QePraxqM6tRYRveVb939yCrDx4=
.doubleclick.net/ Name: IDE
Value: AHWqTUlCIMOWQJ2BLfmWOVoB4Aa7Wg0x0mUjBShdhgQaFWVK6bhG93Mgz8eqBdq9fu8
.linkedin.com/ Name: lang
Value: v=2&lang=en-us
.www.linkedin.com/ Name: bscookie
Value: "v=1&2022102807505149708246-4c27-49b6-83f5-f0cca78a4873AQHGSUTJt583ubTMHeoL1F0wghnVqQW2"
.rlcdn.com/ Name: pxrc
Value: CNuT7poGEgUI6AcQABIGCPHrARAA
.demdex.net/ Name: dextp
Value: 269-1-1666943450974|358-1-1666943451092|477-1-1666943451195|771-1-1666943451300|782-1-1666943451405|992-1-1666943451508

4 Console Messages

Source Level URL
Text
security warning URL: https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/
Message:
Mixed Content: The page at 'https://www.microsoft.com.office.nino-enterprise.ninoent.myshn.net/ja-jp/' was loaded over HTTPS, but requested an insecure element 'http://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RWOalS?ver=cc6e'. This request was automatically upgraded to HTTPS, For more information see https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Message:
Failed to load resource: the server responded with a status of 403 (No events are from an allowed domain.)
network error URL: https://mem.gfx.ms/me/mecache?partner=mshomepage&wreply=https%3A%2F%2Fwww.microsoft.com.office.nino-enterprise.ninoent.myshn.net%2Fja-jp%2F
Message:
Failed to load resource: the server responded with a status of 401 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

a.tribalfusion.com
analytics.twitter.com
ats.everesttech.net
bat.bing.com.office.nino-enterprise.ninoent.myshn.net
browser.events.data.microsoft.com
c.bing.com
c.clarity.ms
c.s-microsoft.com
cdn-dynmedia-1.microsoft.com.office.nino-enterprise.ninoent.myshn.net
cdnssl.clicktale.net
cm.everesttech.net
cm.g.doubleclick.net
cms.quantserve.com
d.impactradius-event.com
dc.ads.linkedin.com
dpm.demdex.net
fpt.microsoft.com.office.nino-enterprise.ninoent.myshn.net
fpt2.microsoft.com.office.nino-enterprise.ninoent.myshn.net
googleads.g.doubleclick.net
ib.adnxs.com
idpix.media6degrees.com
idsync.rlcdn.com
img-prod-cms-rt-microsoft-com.akamaized.net
js.monitor.azure.com
login.live.com.office.nino-enterprise.ninoent.myshn.net
logincdn.msauth.net.office.nino-enterprise.ninoent.myshn.net
match.adsrvr.org
mem.gfx.ms
microsoft.com.office.nino-enterprise.ninoent.myshn.net
mscom.demdex.net
msftenterprise.sc.omtrdc.net
p.adsymptotic.com
p.rfihub.com
px.ads.linkedin.com
px4.ads.linkedin.com
rtd-tm.everesttech.net
rtd.tubemogul.com
servedby.flashtalking.com
statics-marketingsites-eus-ms-com.akamaized.net
sync.mathtag.com
target.microsoft.com.office.nino-enterprise.ninoent.myshn.net
via.placeholder.com
wcpstatic.microsoft.com.office.nino-enterprise.ninoent.myshn.net
www.clarity.ms
www.facebook.com
www.google.co.jp
www.google.com
www.linkedin.com
www.microsoft.com.office.nino-enterprise.ninoent.myshn.net
a.tribalfusion.com
bat.bing.com.office.nino-enterprise.ninoent.myshn.net
browser.events.data.microsoft.com
c.clarity.ms
servedby.flashtalking.com
www.clarity.ms
103.229.206.240
103.43.90.117
104.18.101.194
104.244.42.131
13.107.42.14
142.251.42.194
151.101.194.49
151.101.2.49
198.8.71.131
23.192.47.170
2404:6800:4004:80b::2002
2404:6800:4004:81e::2004
2404:6800:400a:80b::2003
2600:140b:1a00:14::17dc:5488
2600:140b:a800:9b2::356e
2600:9000:221b:5000:c:7c62:1240:93a1
2606:4700:3035::ac43:9e94
2606:4700:4400::ac40:9602
2620:116:800e:21:c338:3a39:7c0b:1a51
2620:1ec:21::14
2620:1ec:46::46
2620:1ec:bdf::46
2620:1ec:c11::200
2a03:2880:f10c:83:face:b00c:0:25de
3.33.220.150
35.186.249.72
35.190.60.146
35.73.32.100
44.224.171.179
52.182.143.210
52.193.41.82
52.76.227.170
54.226.139.207
54.243.131.162
63.140.50.108
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7
02f2e97dfd45fc595848a156415c5519e6dde3c63a5e08826360c03f11802e64
0656d13efb886649137ded4eddeda00b77bfa2a97a4c63b550b638c0e5d5b208
06ca1fdd7823716444e36b7f1a43eb32aa76179ec0592542eab5bc9ad1ae11ee
0776a8d556c597b202331e992bdabe65be587f468595214c7eaac639736687f1
080ea6ddcf2661a39bd01791928461ba12ca1b0f7508791e4ef80a62405f4365
08ed7805d113a9bbd0c758273ad79b3b838582070fdf028db8d443c70d981548
09013e113c9b9329fb10385dc2bad7cbf8d3d0ba288d322fb56da3bb43ec4184
0bd288d5397a69ead391875b422bf2cbdcc4f795d64aa2f780aff45768d78248
10d643955a19ef1815246646ce34a83b56c81a99fafa5354e23fb2a205177e8b
112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960
14626c4f74fe696f64e2c786db9402e65f9eddfb4a921143c7c201eb5544a72c
1d5d28c3f265c0221c78701d335f911c992d90cfdebc985f1c964c66796f3ffb
1f82f6c721b699aea54fae9be7ae87785539ef66d45d19e9a461cbfc96727899
21d44fa63ad828d6b46608dc300e7955a09cbff9084510fa622887d0b9cb6892
22b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
2a7d74d6b62c2b0cd00624dc877abc0f7c0bfcb290511c29a3111e5d8cfe93ef
2c02dcfbe67cadc1ab4016479b62089666baa17b70246c3dc5d23b84caa2e147
3095cb457866110870497897636885da352d558c58525449a1216111a866bf7f
31964343541ff587ccc71f4f1747b2aaaa07941566961b0dfdfcc39aa708310f
338c8bd84698ee35a024f0c84a96be62c75476936d1c15aab0cef14604c02f21
376abb95b1ccf6e2eae72618d55461850ed402812690c50d8fa4d09a43dad3fd
378e698a6228499b674c252cb974958abc5b08f1caf679c5580d935140d3fe1e
389377dda2f9b7a9ef203764c0e8d2a7b22f02158e98f90a74d4bae3c52cd9d3
38e3bc36576c3faf5d53c34eda2181b7be16c53bd818121bff3adc631c80b92f
3deea5bbc9bf5f34b425a8f0164214d985d2a014f1c2e2ba278c5fffd632d8ca
439d5662311d785b978c1da7377eeb631a61af94ae0f1dadb3b9707e9d76a1e0
44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
489a2bb853f0a78a22e21737540e4415023ea5beb51cb2d636ddf1c340242c2f
4abdc5bae3773141e85e6bed6c09953d57aded7ef98b1d304c42807f2229474f
4bd17b90edf57179b914c51718f06fcfabcce322afa2305583eeead6ef788175
4c1f51748421b7b776009ea4c14bfebf205a151ad9c2a1b838d98a12aa69993f
4e9ddb2aeee7bf8f1e2f9fc899cec53e53d7d776173d5d1a9b5b397bb6e4da0e
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b
56fe6ca20ade27f19172e1af8ea7050a617b2a4f72691d86ae019b2ca1ae363a
5d68846ce848fdb29568177c10751e20bb51adeb4a20acf94cca3473b449bf5a
619150ca6fa29bce17ed55b04490688ed6f179fea274272dec1f9143930cfbae
630309b21301e7e77aa1f54566f466d761044cbadd73e43ad43ef3a94d3aa285
68d929a10c3cd609b936b50a541533994b044b38558a33530ff45d1b420cc07e
696d1594aca504b02dbb2b1a0ef49cef73ccef4609cf2795dc911da8d4dca731
6d4e2a663cf792486908a639bb7d5af1a6c664289039d7040a5a8326c12e27a0
6df883b8c88e50ad7d6fb5690c2b1b1974b5130cec90af359e21d1eacba72b3b
6e196bcf2063fd5e67784100cc78932054b99c2ad6a829fa1cdd8beb2d8133f6
798b370bfb4caf2fab6e01414cbd518a84102101ec8b5f42bebb62a03d2c02c5
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8
7d145b10d4a03fc22a08b2228f403779414c838430ce718ba52fb23e15837e55
8086f4708db192796540a15ad0ee2004fd4d46bbe6405c8791ed07883d270476
8c24ee91d153bb937b6008d174d1e4bff28261cc2a62c13696333c2a2b657d64
94d1238afd5d60265b2cafd739d6370aaf2fc75c412a91280f0762cd45e747e7
9a90d807200ef93afe0d597258646ded30b57f32f85c8f341d0fdd38665de205
9b1e64b01e6cedbe068f09b2ed91df0fbea823c248ec854deb2d3422e6fc1184
9d497882d9669c6a952c31eec8ee2d173814492563a9f91d8bfe80ebbfd828a2
9f0ad410da9641e7b4d8eef9b3e45865c8cf2248247a6f840a6e59eab0d8446c
a10f556d546f4d1def76a032475eeaf0247000b0bb9d1703f5e8235be65c5a2b
a90861d5ec9ccdd5abc6cc51fd7791a0052e08a75d851452559b24c3e6c974a9
ac8778041fdb7f2e08ceb574c9a766247ea26f1a7d90fa854c4efcf4b361a957
ad61f4c5ffbb306e851c6e5f1a4d36d816a91438a58aaaf621cc9b44fde08a76
afe740f16d77a56d30233b059dc1415affb90078b74ea946fbf2ba272b7ead2a
b07ff6a5c26d6fa00d984a3477c5de153faae9690ad5b71907ac9236c37b6455
b51b9243527353696243a6ea257f09eb367bd9ae2e5f913adca8a7caf3a1668b
b7a417aceb8d65da856b5101b0fd768e8d907928002beed82cce97b0116e3e71
bcabe44a7797883fd909b8d723ae3c02dde4b22c9389ec56177d8654fab574ad
bff5812d2f6fbcdd96b7253e899776c70bf1b6a56368cffbc591daca225e835a
c39ff531b6ee9ca894eb536e54eb8ceb3a5d77b1f0b75e6dfd13d6d0e1ed06d5
c4309508b537f58151a13aa79432a113372e5b57fcd74b83d4e0eb2fceab4549
c4abe7d416d41c766d9f68fba4b7d71fadc34da5429a9cbb5fb8e37699e4f043
c74703167decf27eb676bcc23a7cfb7cc4c2ac4c5538debdf52ebe0994a2a9ff
c769ef570e71a25fa3015884269affc92d7b836fa731fe6d06027a94b30f19ad
cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda
d0e2ba7e8d5dd0fe8558b30fd22281ffecc6c9c882d36c1c1836ebd2c61fafe0
d2f4b85b7f0f668a5127c43b8dd3e08b8959c4436def2f00a62619fb0f887679
d76d1ac714b8979dc902ef8f6b3de25fc320b974816b7d592caa7496cc98e5d5
d7d6d06624d4bdf6935b848df342ce322d02b58d12bf12149df92d557e5e9bc4
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f
daf7759fedd9af6c4d7e374b0d056547ae7cb245ec24a1c4acf02932f30dc536
e1732126cf98cdafe32f47efbf8ac754d59968f7eac318c4c83b1e7dc577e672
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
ed69c47044ae1e59ed17bffa949757b0fdaf213f53fa4c78295c10c4862178c8
ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
f015ce0f046a0b1cec0479181b5ecbf6188376833bcc09dbc567d703dce9ac39
f0d3e3721f400fdf7ec5df7e1618e45cc311a31e94136951cb55331383ca3f65
f1d53a884e2fd5e0730d082e026844a7ccdb5748f1aacede6424fd33206c1638
f343d652b1484f6d901474a52613dd7186ff89a513056a15de649f06bbd96124
f8ff71be5a86f13df49880578eaf9cd200edb4cd259fc63bbc7094e6fbc8b7d5
f96518df2d7e3a0df1a4e76d17b0005bf5f170073b432f271072e193acd7124d
fd34a6261aa2ba4b1b371bd2cd91146e77bdbadf10f3950f53f79fe22b28eea1