d3kewr6bd1h2s.cloudfront.net Open in urlscan Pro
13.32.207.16  Malicious Activity! Public Scan

Submitted URL: https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwi1xaz0nfOBAxXX1cgKHU0XCdEYABABGgJxdQ&ase=2&gclid=EAIaIQobChMItcWs9J3z...
Effective URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Submission: On October 13 via manual from CA — Scanned from CA

Summary

This website contacted 20 IPs in 1 countries across 20 domains to perform 103 HTTP transactions. The main IP is 13.32.207.16, located in United States and belongs to . The main domain is d3kewr6bd1h2s.cloudfront.net.
TLS certificate: Issued by Amazon RSA 2048 M01 on December 8th 2022. Valid for: a year.
This is the only time d3kewr6bd1h2s.cloudfront.net was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Tech Support Scam (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 1 142.251.16.157 15169 (GOOGLE)
1 1 2600:9000:20e... 16509 (AMAZON-02)
1 7 2620:1ec:29:1... 8075 (MICROSOFT...)
15 13.32.207.16 ()
1 2a04:4e42::485 54113 (FASTLY)
1 2606:4700::68... 13335 (CLOUDFLAR...)
2 2606:4700::68... 13335 (CLOUDFLAR...)
1 2606:4700::68... 13335 (CLOUDFLAR...)
2 2400:52e0:1a0... 200325 (BUNNYCDN)
1 2a04:4e42:400... 54113 (FASTLY)
2 27 2600:1408:c40... 20940 (AKAMAI-ASN1)
12 2600:1408:c40... 20940 (AKAMAI-ASN1)
1 2600:1408:c40... 20940 (AKAMAI-ASN1)
1 152.199.4.33 15133 (EDGECAST)
5 2620:1ec:48:1... 8075 (MICROSOFT...)
13 23.202.64.215 16625 (AKAMAI-AS)
4 2600:141b:f00... 20940 (AKAMAI-ASN1)
4 2603:1037:1:60:: 8075 (MICROSOFT...)
1 2606:2800:21f... ()
6 20.189.173.1 ()
2 40.126.7.32 ()
103 20
Apex Domain
Subdomains
Transfer
47 microsoft.com
support.microsoft.com — Cisco Umbrella Rank: 8745
www.microsoft.com — Cisco Umbrella Rank: 316
wcpstatic.microsoft.com — Cisco Umbrella Rank: 5087
browser.events.data.microsoft.com
1 MB
15 cloudfront.net
d3kewr6bd1h2s.cloudfront.net
41 KB
13 office.net
support.content.office.net — Cisco Umbrella Rank: 577
595 KB
4 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 15
33 KB
4 s-microsoft.com
c.s-microsoft.com — Cisco Umbrella Rank: 7449
123 KB
4 gfx.ms
mem.gfx.ms — Cisco Umbrella Rank: 2835
59 KB
3 msauth.net
aadcdn.msauth.net
logincdn.msauth.net
105 KB
3 bootstrapcdn.com
stackpath.bootstrapcdn.com — Cisco Umbrella Rank: 3030
maxcdn.bootstrapcdn.com — Cisco Umbrella Rank: 1183
88 KB
2 live.com
login.live.com
9 KB
2 azure.com
js.monitor.azure.com — Cisco Umbrella Rank: 1852
84 KB
2 plausible.io
plausible.io — Cisco Umbrella Rank: 11653
2 KB
1 msftauth.net
aadcdn.msftauth.net
48 KB
1 aspnetcdn.com
ajax.aspnetcdn.com — Cisco Umbrella Rank: 2544
31 KB
1 akamaized.net
img-prod-cms-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 2128
4 KB
1 jquery.com
code.jquery.com — Cisco Umbrella Rank: 925
27 KB
1 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 250
27 KB
1 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 373
33 KB
1 azurefd.net
e765ifguiklnj-d3gqg9ducqevhmbx.z01.azurefd.net
580 B
1 app.link
hwvbr.app.link
840 B
1 googleadservices.com
www.googleadservices.com — Cisco Umbrella Rank: 153
846 B
103 20
Domain Requested by
27 support.microsoft.com 2 redirects d3kewr6bd1h2s.cloudfront.net
support.microsoft.com
15 d3kewr6bd1h2s.cloudfront.net d3kewr6bd1h2s.cloudfront.net
13 support.content.office.net support.microsoft.com
12 www.microsoft.com support.microsoft.com
www.microsoft.com
6 browser.events.data.microsoft.com js.monitor.azure.com
4 login.microsoftonline.com support.microsoft.com
mem.gfx.ms
aadcdn.msauth.net
aadcdn.msftauth.net
4 c.s-microsoft.com support.microsoft.com
www.microsoft.com
4 mem.gfx.ms support.microsoft.com
mem.gfx.ms
2 login.live.com aadcdn.msauth.net
login.microsoftonline.com
2 aadcdn.msauth.net login.microsoftonline.com
2 wcpstatic.microsoft.com support.microsoft.com
www.microsoft.com
2 js.monitor.azure.com support.microsoft.com
mem.gfx.ms
2 plausible.io d3kewr6bd1h2s.cloudfront.net
plausible.io
2 maxcdn.bootstrapcdn.com d3kewr6bd1h2s.cloudfront.net
maxcdn.bootstrapcdn.com
1 logincdn.msauth.net login.live.com
1 aadcdn.msftauth.net login.microsoftonline.com
1 ajax.aspnetcdn.com support.microsoft.com
1 img-prod-cms-rt-microsoft-com.akamaized.net support.microsoft.com
1 code.jquery.com d3kewr6bd1h2s.cloudfront.net
1 stackpath.bootstrapcdn.com d3kewr6bd1h2s.cloudfront.net
1 cdnjs.cloudflare.com d3kewr6bd1h2s.cloudfront.net
1 cdn.jsdelivr.net d3kewr6bd1h2s.cloudfront.net
1 e765ifguiklnj-d3gqg9ducqevhmbx.z01.azurefd.net 1 redirects
1 hwvbr.app.link 1 redirects
1 www.googleadservices.com 1 redirects
103 25

This site contains no links.

Subject Issuer Validity Valid
*.cloudfront.net
Amazon RSA 2048 M01
2022-12-08 -
2023-12-07
a year crt.sh
jsdelivr.net
GlobalSign Atlas R3 DV TLS CA 2023 Q3
2023-09-27 -
2024-10-28
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2023-07-03 -
2024-07-02
a year crt.sh
plausible.io
R3
2023-09-16 -
2023-12-15
3 months crt.sh
*.jquery.com
Sectigo RSA Domain Validation Secure Server CA
2023-07-11 -
2024-07-14
a year crt.sh
support.microsoft.com
Microsoft Azure TLS Issuing CA 02
2023-05-18 -
2024-05-12
a year crt.sh
www.microsoft.com
Microsoft Azure RSA TLS Issuing CA 07
2023-09-14 -
2024-09-08
a year crt.sh
a248.e.akamai.net
DigiCert TLS RSA SHA256 2020 CA1
2023-05-16 -
2024-05-15
a year crt.sh
*.vo.msecnd.net
DigiCert SHA2 Secure Server CA
2023-05-05 -
2024-04-28
a year crt.sh
js.monitor.azure.com
Microsoft Azure RSA TLS Issuing CA 07
2023-09-20 -
2024-09-14
a year crt.sh
wcpstatic.microsoft.com
DigiCert TLS RSA SHA256 2020 CA1
2023-09-03 -
2024-09-03
a year crt.sh
identitycdn.msauth.net
Microsoft Azure TLS Issuing CA 05
2023-10-12 -
2024-06-27
9 months crt.sh
support.content.office.net
Microsoft Azure ECC TLS Issuing CA 06
2023-07-29 -
2024-06-27
a year crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2023-08-30 -
2024-08-30
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2023-07-29 -
2024-07-29
a year crt.sh
aadcdn.msftauth.net
DigiCert SHA2 Secure Server CA
2023-01-31 -
2024-01-31
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure RSA TLS Issuing CA 07
2023-09-18 -
2024-09-12
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2023-07-02 -
2024-07-02
a year crt.sh

This page contains 8 frames:

Primary Page: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Frame ID: EE52673252AADC018169B4A0BFD9DD31
Requests: 23 HTTP requests in this frame

Frame: https://support.microsoft.com/en-us
Frame ID: 8F83C4481A44F4A27919589DBCF2BD79
Requests: 56 HTTP requests in this frame

Frame: https://support.microsoft.com/en-us/silentsigninhandler
Frame ID: D89FD8E0A7EAB77221C1AC075A52E67A
Requests: 5 HTTP requests in this frame

Frame: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Frame ID: 97D257CD52ED771E48A3A52B30678B77
Requests: 10 HTTP requests in this frame

Frame: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=6e6c4628-8460-4224-31ad-0fe6ac5d8b2d&partnerId=smcconvergence&idpflag=proxy&sso_reload=true
Frame ID: AE43C71641020F5E3791FEDF5781DF2F
Requests: 3 HTTP requests in this frame

Frame: https://login.live.com/Me.htm?v=3
Frame ID: 47A5546F423BBC658B624A9F07D7683C
Requests: 1 HTTP requests in this frame

Frame: https://login.live.com/Me.srf?wa=wsignin1.0&idpflag=indirect&id=12&wreply=https%3a%2f%2flogin.microsoftonline.com&owreply=https%3a%2f%2fsupport.microsoft.com%2fsignin-oidc
Frame ID: 2E61D640FB4EC41B1BB1F14808C6CDEB
Requests: 2 HTTP requests in this frame

Frame: https://mem.gfx.ms/me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com
Frame ID: 3AC3F7FD33EA35A914D45820758BA17A
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Security Center ErC0de #DV0F27

Page URL History Show full URLs

  1. https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwi1xaz0nfOBAxXX1cgKHU0XCdEYABABGgJxdQ&ase=2&gclid=... HTTP 302
    https://hwvbr.app.link/RxFbBlotRDb?url=https://www.facebook.com/&id=5&gclid=EAIaIQobChMItcWs9J3zgQM... HTTP 307
    https://e765ifguiklnj-d3gqg9ducqevhmbx.z01.azurefd.net/u1.php?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3z... HTTP 301
    https://d3kewr6bd1h2s.cloudfront.net/?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19... Page URL
  2. https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • <link [^>]*?href="?[a-zA-Z]*?:?//cdn\.jsdelivr\.net/
  • //cdn\.jsdelivr\.net/

Page Statistics

103
Requests

100 %
HTTPS

71 %
IPv6

20
Domains

25
Subdomains

20
IPs

1
Countries

2331 kB
Transfer

5766 kB
Size

22
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwi1xaz0nfOBAxXX1cgKHU0XCdEYABABGgJxdQ&ase=2&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&ohost=www.google.com&cid=CAASJeRo-Y83scFmUnt8F_JP_gSBvM730F_OYKZBhQaG2EF-d2QFIYk&sig=AOD64_12Iyxdry8itE_NJicnTvZjY4Z3Qg&q&nis=6&adurl&ved=2ahUKEwjv_qT0nfOBAxWnhIkEHYjPA5UQ0Qx6BAgGEAE HTTP 302
    https://hwvbr.app.link/RxFbBlotRDb?url=https://www.facebook.com/&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE HTTP 307
    https://e765ifguiklnj-d3gqg9ducqevhmbx.z01.azurefd.net/u1.php?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&_branch_match_id=1241421073219516447&utm_medium=marketing&_branch_referrer=H4sIAAAAAAAAAxWK3QqCMBhAn0YvJyZdGEh86gYLDFzQz5W4VZu4nOjyi54%2BgwMHDsd4P867KDK4yIm040hsN%2FSR%2BDCZW%2BdFKffvyWbmvwUJBBu2gojk2aqHdK4nyr3WFHb3bBtqZVdT4C2vnSxMxb26zOkh%2Beq6OsfplRcmPjIcBAW4wQmAar7opmxypD%2FYorfyiwAAAA%3D%3D HTTP 301
    https://d3kewr6bd1h2s.cloudfront.net/?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&_branch_match_id=1241421073219516447&utm_medium=marketing&_branch_referrer=H4sIAAAAAAAAAxWK3QqCMBhAn0YvJyZdGEh86gYLDFzQz5W4VZu4nOjyi54%2BgwMHDsd4P867KDK4yIm040hsN%2FSR%2BDCZW%2BdFKffvyWbmvwUJBBu2gojk2aqHdK4nyr3WFHb3bBtqZVdT4C2vnSxMxb26zOkh%2Beq6OsfplRcmPjIcBAW4wQmAar7opmxypD%2FYorfyiwAAAA%3D%3D Page URL
  2. https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwi1xaz0nfOBAxXX1cgKHU0XCdEYABABGgJxdQ&ase=2&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&ohost=www.google.com&cid=CAASJeRo-Y83scFmUnt8F_JP_gSBvM730F_OYKZBhQaG2EF-d2QFIYk&sig=AOD64_12Iyxdry8itE_NJicnTvZjY4Z3Qg&q&nis=6&adurl&ved=2ahUKEwjv_qT0nfOBAxWnhIkEHYjPA5UQ0Qx6BAgGEAE HTTP 302
  • https://hwvbr.app.link/RxFbBlotRDb?url=https://www.facebook.com/&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE HTTP 307
  • https://e765ifguiklnj-d3gqg9ducqevhmbx.z01.azurefd.net/u1.php?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&_branch_match_id=1241421073219516447&utm_medium=marketing&_branch_referrer=H4sIAAAAAAAAAxWK3QqCMBhAn0YvJyZdGEh86gYLDFzQz5W4VZu4nOjyi54%2BgwMHDsd4P867KDK4yIm040hsN%2FSR%2BDCZW%2BdFKffvyWbmvwUJBBu2gojk2aqHdK4nyr3WFHb3bBtqZVdT4C2vnSxMxb26zOkh%2Beq6OsfplRcmPjIcBAW4wQmAar7opmxypD%2FYorfyiwAAAA%3D%3D HTTP 301
  • https://d3kewr6bd1h2s.cloudfront.net/?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&_branch_match_id=1241421073219516447&utm_medium=marketing&_branch_referrer=H4sIAAAAAAAAAxWK3QqCMBhAn0YvJyZdGEh86gYLDFzQz5W4VZu4nOjyi54%2BgwMHDsd4P867KDK4yIm040hsN%2FSR%2BDCZW%2BdFKffvyWbmvwUJBBu2gojk2aqHdK4nyr3WFHb3bBtqZVdT4C2vnSxMxb26zOkh%2Beq6OsfplRcmPjIcBAW4wQmAar7opmxypD%2FYorfyiwAAAA%3D%3D
Request Chain 70
  • https://support.microsoft.com/en-us/authentication/silentsignin?ru=%2Fen-us%2Fsilentsigninhandler HTTP 302
  • https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638328128786004953.YWVkNWI5ODYtMjFkYi00NTg4LTliZDAtYmMyYTNhYWFlNjE3ZTEyM2I1ZmYtZWY5MC00OGJiLTliYjYtYmQxMGVkYTQzMWNh&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOexHvy2L3xDFUvwH7AOoiV06phGKplTY-TiD_hkZvrOZLzRArJPVB5dNyf9wHTJZQwAs6DsdS88nl1u6nwi4msxCu_yucacs0xe93lgBO0vJTe3VhHygPlv7PyiWewvWZnidnOakLWoRhDY4zrxQds589tfHXH413aV5DdYvzB0ZgwuXGQDffdtoQZofL4KDab54r4N_ZL94ZJR4nQJrvibfeF4DGuIE8GP7fnZr5rToKmZbcc6yuFo_QjUI1RsFf7OH_ZUuqWUVFmCMAhSMMwkDLkZ8iKtwjc_0eG4O7bJ8GeFAFf_7Y-0mmP1ZQgANhPt2hLoWUdba-ht9oBa6McjA&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Request Chain 94
  • https://support.microsoft.com/signin-oidc HTTP 302
  • https://support.microsoft.com/en-us/silentsigninhandler

103 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
d3kewr6bd1h2s.cloudfront.net/
Redirect Chain
  • https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwi1xaz0nfOBAxXX1cgKHU0XCdEYABABGgJxdQ&ase=2&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&ohost=www.google.com&cid=CAASJeR...
  • https://hwvbr.app.link/RxFbBlotRDb?url=https://www.facebook.com/&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE
  • https://e765ifguiklnj-d3gqg9ducqevhmbx.z01.azurefd.net/u1.php?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&_branch_match_id=1241421073219...
  • https://d3kewr6bd1h2s.cloudfront.net/?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&_branch_match_id=1241421073219516447&utm_medium=market...
1 KB
1 KB
Document
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&_branch_match_id=1241421073219516447&utm_medium=marketing&_branch_referrer=H4sIAAAAAAAAAxWK3QqCMBhAn0YvJyZdGEh86gYLDFzQz5W4VZu4nOjyi54%2BgwMHDsd4P867KDK4yIm040hsN%2FSR%2BDCZW%2BdFKffvyWbmvwUJBBu2gojk2aqHdK4nyr3WFHb3bBtqZVdT4C2vnSxMxb26zOkh%2Beq6OsfplRcmPjIcBAW4wQmAar7opmxypD%2FYorfyiwAAAA%3D%3D
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

age
759
content-type
text/html; charset=UTF-8
date
Fri, 13 Oct 2023 16:41:57 GMT
server
nginx
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
x-amz-cf-id
ucogIsxXGqOzKzjzyV5sReltx5khLWhxHQFZikbUSMqg--JDHu5c-A==
x-amz-cf-pop
IAD66-C1
x-cache
Hit from cloudfront

Redirect headers

cache-control
no-store, no-cache, must-revalidate, max-age=0
content-length
0
content-type
text/html; charset=utf-8
date
Fri, 13 Oct 2023 16:54:35 GMT
location
https://d3kewr6bd1h2s.cloudfront.net?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&_branch_match_id=1241421073219516447&utm_medium=marketing&_branch_referrer=H4sIAAAAAAAAAxWK3QqCMBhAn0YvJyZdGEh86gYLDFzQz5W4VZu4nOjyi54%2BgwMHDsd4P867KDK4yIm040hsN%2FSR%2BDCZW%2BdFKffvyWbmvwUJBBu2gojk2aqHdK4nyr3WFHb3bBtqZVdT4C2vnSxMxb26zOkh%2Beq6OsfplRcmPjIcBAW4wQmAar7opmxypD%2FYorfyiwAAAA%3D%3D
x-azure-ref
0S3YpZQAAAAALlpGoqzkZRZ1J/wvC+y40WVRPMjIxMDkwODE3MDM3ADRlOTM1NTVkLWJjYjAtNDkwNy05MGI0LWM5ZTc2MWNlMjAwOQ==
x-cache
CONFIG_NOCACHE
x-powered-by
PHP/8.1.21
Primary Request index.html
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
17 KB
5 KB
Document
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&_branch_match_id=1241421073219516447&utm_medium=marketing&_branch_referrer=H4sIAAAAAAAAAxWK3QqCMBhAn0YvJyZdGEh86gYLDFzQz5W4VZu4nOjyi54%2BgwMHDsd4P867KDK4yIm040hsN%2FSR%2BDCZW%2BdFKffvyWbmvwUJBBu2gojk2aqHdK4nyr3WFHb3bBtqZVdT4C2vnSxMxb26zOkh%2Beq6OsfplRcmPjIcBAW4wQmAar7opmxypD%2FYorfyiwAAAA%3D%3D
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
95ab5d1bb7cd16a950c1e10659abe854ae1af5a450f8c68a0598b3a2ff7a0eb7

Request headers

Referer
https://d3kewr6bd1h2s.cloudfront.net/?url=https%3A%2F%2Fwww.facebook.com%2F&id=5&gclid=EAIaIQobChMItcWs9J3zgQMV19XICh1NFwnREAAYASAAEgIvg_D_BwE&_branch_match_id=1241421073219516447&utm_medium=marketing&_branch_referrer=H4sIAAAAAAAAAxWK3QqCMBhAn0YvJyZdGEh86gYLDFzQz5W4VZu4nOjyi54%2BgwMHDsd4P867KDK4yIm040hsN%2FSR%2BDCZW%2BdFKffvyWbmvwUJBBu2gojk2aqHdK4nyr3WFHb3bBtqZVdT4C2vnSxMxb26zOkh%2Beq6OsfplRcmPjIcBAW4wQmAar7opmxypD%2FYorfyiwAAAA%3D%3D
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

age
760
content-encoding
br
content-type
text/html
date
Fri, 13 Oct 2023 16:41:56 GMT
etag
W/"65294cd9-45d4"
last-modified
Fri, 13 Oct 2023 13:57:45 GMT
server
nginx
vary
Accept-Encoding
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
x-amz-cf-id
AxbKtK9b-UZY1_fvZG3pHCl2yFTVAFJKmfT9COLrLgiKNQm1CPWqXg==
x-amz-cf-pop
IAD66-C1
x-cache
Hit from cloudfront
styles.css
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
9 KB
3 KB
Stylesheet
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/styles.css
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
f0ad5c2e08b17383191767857b20c75214bdf91e315ed37cc6c41473b0c0a294

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:57 GMT
content-encoding
br
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:07:01 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
759
etag
W/"64cba675-233f"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/css
x-amz-cf-id
2Mn1b3rILIo74pvS88_GJ3Vq4zpbXpS_8fw7-uXVgzlyNXV9WhHGQw==
scripts.js
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
7 KB
1 KB
Script
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/scripts.js
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
5a0329abb098f00fdb5c23896e332832bb4d63cd8d4f5a54b7e874212ae57bd0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:57 GMT
content-encoding
br
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:06:57 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
759
etag
W/"64cba671-1cca"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript
x-amz-cf-id
7I7xNmfVjOHx-J059bNL9T1o8WsgzJGVhl2XdsUqzUOmSfunLm2i6g==
bootstrap.min.css
cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/
216 KB
33 KB
Stylesheet
General
Full URL
https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
932ea15108928991bcf0c0a46415fc652de5ffc0158c35205357b90c65eeb386
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://d3kewr6bd1h2s.cloudfront.net/
Origin
https://d3kewr6bd1h2s.cloudfront.net
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Fri, 13 Oct 2023 16:54:36 GMT
x-content-type-options
nosniff
content-encoding
br
age
1783635
x-jsd-version
5.3.0-alpha1
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
33467
x-served-by
cache-fra-etou8220074-FRA, cache-yyz4531-YYZ
x-jsd-version-type
version
etag
W/"35e6c-cZlWqlLbTIr9xcDPs8verWJYuKY"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
jquery.min.js
cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/
82 KB
27 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:190e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2051d61446d4dbffb03727031022a08c84528ab44d203a7669c101e5fbdd5515
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:36 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
2415100
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
26660
last-modified
Mon, 04 May 2020 16:11:48 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03ec4-14983"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ye6IUwSp7R3yYlVlv1dngvHt0mxw6Px6sPOhiVsMvIlUVSNWnk6Yg9PT9e8NehIRUVyDzP95gfeoXWI4BQE%2FhPamdQO%2BT7ITBXXqGqtfmC0kJmYWPigBT2VbHhONiyLm0Mxtd6GNb2ZeopvnSUZlqKLc"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
81591aff0a9b36d2-YYZ
expires
Wed, 02 Oct 2024 16:54:36 GMT
bootstrap.min.js
stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/
59 KB
16 KB
Script
General
Full URL
https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:acf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
79c599dd760cec0c1621a1af49d9a2a49da5d45e1b37d4575bace0a5e0226582
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://d3kewr6bd1h2s.cloudfront.net/
Origin
https://d3kewr6bd1h2s.cloudfront.net
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:36 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
cdn-edgestorageid
876
age
760
cdn-cachedat
09/04/2022 08:30:16
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 25 Jan 2021 22:04:11 GMT
cdn-proxyver
1.02
cdn-requestpullcode
200
server
cloudflare
etag
W/"02d223393e00c273efdcb1ade8f4f8b1"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
fae8ba1dca0beeaf08fa531bafcd6033
timing-allow-origin
*
cdn-requestcountrycode
US
cdn-status
200
cf-ray
81591aff09fa36c1-YYZ
cdn-requestpullsuccess
True
font-awesome.min.css
maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/
27 KB
7 KB
Stylesheet
General
Full URL
https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:bcf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ddd92f10ad162c7449eff0acaf40598c05b1111739587edb75e5326b6697c5d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:36 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
cdn-edgestorageid
878
age
9776192
cdn-cachedat
09/04/2022 07:29:00
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 25 Jan 2021 22:04:54 GMT
cdn-proxyver
1.02
cdn-requestpullcode
200
server
cloudflare
etag
W/"4fbd15cb6047af93373f4f895639c8bf"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
6a2250933d711b3739cc62040ac0911a
timing-allow-origin
*
cdn-requestcountrycode
US
cdn-status
200
cf-ray
81591aff093338e2-YYZ
cdn-requestpullsuccess
True
script.js
plausible.io/js/
1 KB
1 KB
Script
General
Full URL
https://plausible.io/js/script.js
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1a00::1070:1 Chicago, United States, ASN200325 (BUNNYCDN, SI),
Reverse DNS
Software
BunnyCDN-IL1-1070 /
Resource Hash
021f0fd27042b279a49e982215c6dc3c3ab84e95b35553a119dfdbd50af6be94
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:36 GMT
content-encoding
br
x-content-type-options
nosniff
cdn-edgestorageid
1029
cdn-cachedat
10/13/2023 07:11:01
cdn-pullzone
682664
cross-origin-resource-policy
cross-origin
application
10.0.0.3
alt-svc
h3=":443"; ma=2592000
server
BunnyCDN-IL1-1070
cdn-proxyver
1.04
cdn-requestpullcode
200
vary
Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
153cb5b1-399a-48ef-b5bf-098c03770254
cache-control
public, must-revalidate, max-age=86400
permissions-policy
interest-cohort=()
cdn-requestid
f71b6eaf3d2631bceb13f72134b19361
cdn-requestcountrycode
CA
cdn-status
200
cdn-requestpullsuccess
True
jquery-1.4.4.min.js
code.jquery.com/
77 KB
27 KB
Script
General
Full URL
https://code.jquery.com/jquery-1.4.4.min.js
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:400::649 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
nginx /
Resource Hash
517364f2d45162fb5037437b5b6cb953d00d9b2b3b79ba87d9fe57ea6ee6070c

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:36 GMT
content-encoding
gzip
via
1.1 varnish, 1.1 varnish
age
2415444
x-cache
HIT, HIT
content-length
27078
x-served-by
cache-lga21980-LGA, cache-yyz4532-YYZ
last-modified
Fri, 18 Oct 1991 12:00:00 GMT
server
nginx
x-timer
S1697216077.646090,VS0,VE0
etag
W/"28feccc0-13309"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=604800
accept-ranges
bytes
x-cache-hits
35, 207
minimize.jpeg
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
17 KB
17 KB
Image
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/minimize.jpeg
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
a85f1e749a829c5c909837844c6b53ce0a9ae2adb7c8eac0e7b96c372c679a0d

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:57 GMT
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:06:58 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
759
etag
"64cba672-4315"
x-cache
Hit from cloudfront
content-type
image/jpeg
accept-ranges
bytes
content-length
17173
x-amz-cf-id
jiYOdv68u-iHI7xM7nOZvAOr_oyLB4XHbT2JmfhfpN4b1TbqNcN2og==
kxFy-clip.png
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
542 B
851 B
Image
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/kxFy-clip.png
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
91fb42a68a122344fd78cfd5f0cf9d06ff6d307fd4a5c68f40231c5950ece9a1

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:57 GMT
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:07:08 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
759
etag
"64cba67c-21e"
x-cache
Hit from cloudfront
content-type
image/png
accept-ranges
bytes
content-length
542
x-amz-cf-id
uq4RubqG2e0T_0t69ZFQHpSFNUOAsU-UVKkIzd5jJ_58SO6hZzGqTA==
qsbs-firewall.png
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
920 B
1 KB
Image
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/qsbs-firewall.png
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
52b762d47c066e16300675d56cc359b504ffd3239438c96eb973864311bb7b79

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:58 GMT
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:07:03 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
758
etag
"64cba677-398"
x-cache
Hit from cloudfront
content-type
image/png
accept-ranges
bytes
content-length
920
x-amz-cf-id
sV2d536C9fVI9r6wBFqgIq_kwVRy9rGvX6iSlGAO3j8vPKvujuAvLg==
s-S4-acc.png
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
813 B
1 KB
Image
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/s-S4-acc.png
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
9edbf56b360080f5d6765dce77353b8130e9f8316ad34c68f6c2792cdc446321

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:58 GMT
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:06:55 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
758
etag
"64cba66f-32d"
x-cache
Hit from cloudfront
content-type
image/png
accept-ranges
bytes
content-length
813
x-amz-cf-id
sRB-KbWJJ3nuYCRt6-PKJTGlm5oa-mKQCnw-K29lbY8HoRdup3IrGw==
Z5BR-network.png
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
607 B
915 B
Image
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/Z5BR-network.png
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
c56a8ae4818963e0d71eda4ebf46b4f2cdd3a238537dc8e99711fb690d272a73

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:58 GMT
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:06:56 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
758
etag
"64cba670-25f"
x-cache
Hit from cloudfront
content-type
image/png
accept-ranges
bytes
content-length
607
x-amz-cf-id
DPzyduj7C-X0D5cCiU4xriIYfRiXVPbRnZLt5gF6mOsrikTWpv3ykg==
uZbx-si.png
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
5 KB
6 KB
Image
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/uZbx-si.png
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
92d8510869b3d581401a93130fa72e4b54c5bf28dc8005994c5248d9afbfc37b

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:58 GMT
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:07:05 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
758
etag
"64cba679-1501"
x-cache
Hit from cloudfront
content-type
image/png
accept-ranges
bytes
content-length
5377
x-amz-cf-id
NpNADLre53McwW3o6FO_eYnha4Z2luJYNkwZSR3zaZ0iwkeSbtrWFw==
okPE-vs.png
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
313 B
613 B
Image
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/okPE-vs.png
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
bf8ebf2c2aeb4d8310341694baf1ed935d35c68c1572588af85b4775d5cf500e

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:58 GMT
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:06:57 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
758
etag
"64cba671-139"
x-cache
Hit from cloudfront
content-type
image/png
accept-ranges
bytes
content-length
313
x-amz-cf-id
t_jYFKvz2GgrwsQHSOJ299fBEdgJHKIyPk50I8FV9O78zve0Y8_FPw==
-EBq-current.png
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
1 KB
1 KB
Image
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/-EBq-current.png
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
c1d52e31f7fc13cbb3efca8b0ec937ddd97a5ec545c4dad26193429db10d8662

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:58 GMT
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:06:57 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
758
etag
"64cba671-48a"
x-cache
Hit from cloudfront
content-type
image/png
accept-ranges
bytes
content-length
1162
x-amz-cf-id
lhG7VounMTX_sHQ8qu8EAqyc7JfLg4kXgeF_lQU76XNwQONWcduuQw==
nOxp-sett.png
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
463 B
771 B
Image
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/nOxp-sett.png
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
9cffd13c2ce05ebe032709a88fa59504e1218a12b175ec40d5aab280c18be51e

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:58 GMT
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:07:07 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
758
etag
"64cba67b-1cf"
x-cache
Hit from cloudfront
content-type
image/png
accept-ranges
bytes
content-length
463
x-amz-cf-id
q6mN9jO3yXFJNr6oSxYpgvaJWwcJgoVD-156b_i0vOaKVTGLn9k_qw==
microsoft.png
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
1 KB
1 KB
Image
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/microsoft.png
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash
ee4bc5fe81fa7c1e8497d79c9c8a96485df217092d334e9b48fa8840fed11d03

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:41:58 GMT
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Thu, 03 Aug 2023 13:07:06 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
758
etag
"64cba67a-415"
x-cache
Hit from cloudfront
content-type
image/png
accept-ranges
bytes
content-length
1045
x-amz-cf-id
yTEh6zEn9a5JV_Mf2rZ-pCQP0C7Ip1i-1ZNC_UVDJTYNUluYbLANHQ==
en-us
support.microsoft.com/ Frame 8F83
127 KB
24 KB
Document
General
Full URL
https://support.microsoft.com/en-us
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
2e381f6802b18c2beb94203a730166d3c1cee24dd3a8de6367ce804335b14b01
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

Referer
https://d3kewr6bd1h2s.cloudfront.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, private
content-encoding
gzip
content-length
23767
content-type
text/html; charset=utf-8
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Fri, 13 Oct 2023 16:54:37 GMT
expires
Fri, 13 Oct 2023 16:54:37 GMT
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
vary
Accept-Encoding
x-correlationid
0HMUBD1M03E04:00000011
x-operationid
5febde85750efd99a450d849e5b1ae1c
4066.mp3
d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/
76 KB
0
Media
General
Full URL
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/4066.mp3
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.32.207.16 , United States, ASN (),
Reverse DNS
server-13-32-207-16.iad66.r.cloudfront.net
Software
nginx /
Resource Hash

Request headers

Referer
https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Accept-Encoding
identity;q=1, *;q=0
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
Range
bytes=0-

Response headers

date
Fri, 13 Oct 2023 16:41:58 GMT
via
1.1 38dd8070a251309a7a889ed78686bb50.cloudfront.net (CloudFront)
last-modified
Fri, 13 Oct 2023 13:56:02 GMT
server
nginx
x-amz-cf-pop
IAD66-C1
age
758
etag
"65294c72-e4a4d"
x-cache
Hit from cloudfront
content-type
audio/mpeg
Content-Range
bytes 0-936524/936525
x-amz-cf-id
EGRRiV-dBPJiBJwSJW5GWiotGCeuXP84kXbjnBjvcVsSFpQCXUqzbA==
Content-Length
936525
event
plausible.io/api/
2 B
501 B
XHR
General
Full URL
https://plausible.io/api/event
Requested by
Host: plausible.io
URL: https://plausible.io/js/script.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:52e0:1a00::1070:1 Chicago, United States, ASN200325 (BUNNYCDN, SI),
Reverse DNS
Software
BunnyCDN-IL1-1070 /
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

Referer
https://d3kewr6bd1h2s.cloudfront.net/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
Content-Type
text/plain

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
cdn-edgestorageid
1070
cdn-cachedat
10/13/2023 16:54:37
cdn-pullzone
682664
application
10.0.1.2
alt-svc
h3=":443"; ma=2592000
content-length
2
x-request-id
F425B7MDYXlBD01St9wF
server
BunnyCDN-IL1-1070
cdn-proxyver
1.04
cdn-requestpullcode
202
content-type
text/plain; charset=utf-8
access-control-allow-origin
*
cdn-uid
153cb5b1-399a-48ef-b5bf-098c03770254
cache-control
must-revalidate, max-age=0, private
access-control-allow-credentials
true
permissions-policy
interest-cohort=()
cdn-requestid
f9925265c6ed522a09bc648feb6931ee
cdn-requestcountrycode
CA
cdn-requestpullsuccess
True
css.css
support.microsoft.com/css/Article/ Frame 8F83
105 KB
27 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/Article/css.css?v=gwY6SpGDd9eXv4VhAr40qLzfBUDCViVHUfNgPyz10ao
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
795f504690615f95803deb3d28ceff2423ecb1e857b343d38b8287ef5920895b
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
26881
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:19:30 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD54G89FG:00000018
etag
"1d9fd51c991ff22"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=535
x-operationid
3e6cec4a3aa858c1fed070685c083174
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:03:32 GMT
officeShared.css
support.microsoft.com/css/Article/ Frame 8F83
1 KB
1009 B
Stylesheet
General
Full URL
https://support.microsoft.com/css/Article/officeShared.css?v=A4_7TMcrQ0n6vBJStacalKhpVNwsoNRpXkktRcV8MWU
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
038ffb4cc72b4349fabc1252b5a71a94a86954dc2ca0d4695e492d45c57c3165
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
626
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:19:31 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD52R2A4T:0000004D
etag
"1d9fd51ca28f72a"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2993
x-operationid
bd52ff2bbd81e646070e7213c2838c7d
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:44:30 GMT
article.css
support.microsoft.com/css/Article/ Frame 8F83
101 KB
24 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/Article/article.css?v=kTOtFuaBWXfPuPE4AXciDJ50xEPpqz4_NLGprjZZT3I
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
e0fe26ab06bf5b3477c554442ee91be1861e2020cb0b4dccf0eeedb9905c5c48
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
24546
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:16:32 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD3MUKJHT:0000001C
etag
"1d9fd515f762b23"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2513
x-operationid
c9f76b2be87fee90eab6987c0e2846f5
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:36:30 GMT
glyphs.css
support.microsoft.com/css/glyphs/ Frame 8F83
11 KB
3 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/glyphs/glyphs.css?v=8vhVFLJHR_ETZmKtpfyYUUYHvkPGi7rTPulV419Dms8
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
c8ccc0f43d3324aae829b74947e7e2d95b7e01994219f2cdd876c0ea4e8d3ccf
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
3140
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:13:35 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD1QHMUCT:00000002
etag
"1d9fd50f5f782bb"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2143
x-operationid
0551b637971c454475e84678aa43f4e8
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:30:20 GMT
landing-page.min.css
support.microsoft.com/css/landingpage/ Frame 8F83
86 KB
12 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/landingpage/landing-page.min.css?v=X35kCuk0R0lBJu6CthGy78JuggdOAqwR9Msl_tZHUSM
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
5f7e640ae93447494126ee82b611b2efc26e82074e02ac11f4cb25fed6475123
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
12326
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:08:23 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBCV9NC3IR:0000000A
etag
"1d9fd503c0164a9"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=1287
x-operationid
c0dd7614a967aa3d7302a9338517b601
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:16:04 GMT
components.css
support.microsoft.com/css/fluent/ Frame 8F83
2 KB
936 B
Stylesheet
General
Full URL
https://support.microsoft.com/css/fluent/components.css?v=X1PuiOH8zCgp23kdrNo4zbr8OXEJGskcANlykcqq50U
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
5f53ee88e1fccc2829db791dacda38cdbafc3971091ac91c00d97291caaae745
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
554
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:19:31 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD52R28KJ:00000002
etag
"1d9fd51ca28f47e"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=821
x-operationid
63e3bced404340b3e711625e0eaf46f6
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:08:18 GMT
search-box.css
support.microsoft.com/css/SearchBox/ Frame 8F83
2 KB
1 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
6f26f0cc605a8c789c557b2956ce78d147d5d2cc16d2f09b3a606306bca3f4de
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
814
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:16:32 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD3MUKN14:00000032
etag
"1d9fd515f77b0b6"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2887
x-operationid
7c0c140ca9b68bfc0b2ed93a55af7c11
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:42:44 GMT
articleCss-overwrite.css
support.microsoft.com/css/sitewide/ Frame 8F83
3 KB
1 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=O7yu2Cg-qoAsBvhGS48yhf2mlOxS_rhyTDcV3OMUiJ4
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
3bbcaed8283eaa802c06f8464b8f3285fda694ec52feb8724c3715dce314889e
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
768
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:08:23 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBCV9E0GPP:00000002
etag
"1d9fd503c003188"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2269
x-operationid
69ec62b2ea7410f65d243edce930c765
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:32:26 GMT
teaching-callout.css
support.microsoft.com/css/MeControlCallout/ Frame 8F83
5 KB
2 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99U
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
ebdd298dfd39a35e5f54469f12953081a17cbea55f3a4a79c0fd4997d804f7d5
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1320
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:13:35 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD1QHMTL4:0000000A
etag
"1d9fd50f5f7ba89"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=1670
x-operationid
41885ce4bf858a064488203fda886168
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:22:27 GMT
74-888e54
www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/ Frame 8F83
167 KB
23 KB
Stylesheet
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=20210618
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
47e77d470102641070b066a5a73c34dbd14989f55a3d435efae0fdeaaff3ae6d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

ms-operation-id
e2595c43ad2b224ba800f79221cfa66f
date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-08-08T13:40:22
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
5507c198-0182-4f43-ae93-1db1aed0b4c9
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVb9adde8b.0
ms-cv
CASMicrosoftCVb9adde8b.0
content-length
22738
x-xss-protection
1; mode=block
last-modified
Tue, 08 Aug 2023 13:40:22 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-06-29T05:40:24.0000000Z}
x-s1
2023-08-08T13:40:22
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=25821942
vary
Accept-Encoding
timing-allow-origin
*
x-appversion
1.0.8579.39012
expires
Wed, 07 Aug 2024 13:40:19 GMT
ucsCreativeService.js
support.microsoft.com/lib/ucs/dist/ Frame 8F83
539 KB
214 KB
Script
General
Full URL
https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=yGbJEzVThu6xTzkXAmcIosGuJnJczcH12Av0qylgjiI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
c866c913355386eeb14f3917026708a2c1ae26725ccdc1f5d80bf4ab29608e22
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
218885
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:08:23 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBCV9NC532:00000005
etag
"1d9fd503c08569f"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=150
x-operationid
a3565579f80c5f102b487fff3a656edb
accept-ranges
bytes
RE1Mu3b
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/ Frame 8F83
4 KB
4 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:2b::17de:4da Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
last-modified
Sat, 23 Sep 2023 13:40:25 GMT
x-resizerversion
1.0
x-datacenter
eastus
x-source-length
4054
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=247587
x-activityid
3222b691-7075-4c1f-9b45-b1618c2da0d6
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
content-length
4054
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Mon, 16 Oct 2023 13:41:04 GMT
jquery-3.5.1.min.js
ajax.aspnetcdn.com/ajax/jQuery/ Frame 8F83
87 KB
31 KB
Script
General
Full URL
https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.1.min.js
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.4.33 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (cha/80CA) /
Resource Hash
f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
4003282
x-cache
HIT
content-length
30976
x-xss-protection
1; mode=block
last-modified
Tue, 11 Aug 2020 16:38:03 GMT
server
ECAcc (cha/80CA)
etag
"80e72fc8fd6fd61:0"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public,max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
ms.analytics-web-3.2.7.min.js
js.monitor.azure.com/scripts/c/ Frame 8F83
136 KB
50 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.2.7.min.js
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7f5b64709e131c5c20cdb5e3769003ff946c4bee28852e32c590d2e058127597

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
x-ms-meta-jssdkver
3.2.7
last-modified
Wed, 05 Oct 2022 16:53:02 GMT
x-azure-ref-originshield
0u8whZQAAAABHUISvLjMFRbD9yHJrSjKoTU5aMjIxMDYwNjEyMDI3AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
content-md5
Sb/q47QLN6j5URAwRjCa2Q==
etag
0x8DAA6F2110CCD22
x-azure-ref
0TnYpZQAAAACEmkblM/f+T7Jx+xALxML9WVRPMjIxMDkwODE5MDExAGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
x-cache
TCP_HIT
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
03e05f14-d01e-0037-3ec1-f76894000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000, immutable, no-transform
x-ms-version
2009-09-19
wcp-consent.js
wcpstatic.microsoft.com/mscc/lib/v2/ Frame 8F83
273 KB
80 KB
Script
General
Full URL
https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c688d3f2135b6b51617a306a0b1a665324402a00a6bceba475881af281503ad9

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
content-encoding
gzip
content-md5
X1JOIM5h9UISVFS6+GfEew==
age
25813
x-cache
CONFIG_NOCACHE
content-length
81726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Aug 2022 17:34:36 GMT
etag
0x8DA85F6EA62BF74
vary
Accept-Encoding
x-azure-ref
0TnYpZQAAAABEyhq2ETcbSIfknCtjR/eKWVRPMjIxMDkwODIwMDI5ADM5YjQ2MTU3LWNiOWUtNDliNy1hNjVhLTg3MjJhM2Y4MjRlNA==
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
3cbc2d1c-001e-0057-5eb9-fd854e000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
max-age=43200
x-ms-version
2009-09-19
a2-598841
www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23... Frame 8F83
135 KB
36 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/5b-6eff60/b0-07f293/1e-9d9d16/52-f0367f/af-abd754/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/a2-598841?ver=2.0&_cf=20210618&iife=1
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d794f9bd321156a2a2bb02102ad0bdc09bdc8dedf71ec42683fa53c3725fdd72
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

ms-operation-id
add3c0a91d7c0b489021ebda9948c2bf
date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-08-08T13:44:34
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
e227f52a-c8e1-4f8f-81d7-976a21be6ba0
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVb9ade137.0
ms-cv
CASMicrosoftCVb9ade137.0
content-length
36044
x-xss-protection
1; mode=block
last-modified
Tue, 08 Aug 2023 13:44:33 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-06-29T05:40:24.0000000Z}
x-s1
2023-08-08T13:44:34
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=25822214
vary
Accept-Encoding
timing-allow-origin
*
x-appversion
1.0.8579.39012
expires
Wed, 07 Aug 2024 13:44:51 GMT
meversion
mem.gfx.ms/ Frame 8F83
29 KB
10 KB
Script
General
Full URL
https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
230ec922f7db6b1c161126604803c6654d2aa69164e285b4445bd50c81f58834
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

expires
Fri, 13 Oct 2023 21:13:03 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 13 Oct 2023 16:54:37 GMT
x-azure-ref-originshield
03SMpZQAAAAAHd3C0qBdiTq4pZ1n9W6rmTU5aMjIxMDYwNjEyMDMxAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-azure-ref
0TnYpZQAAAABVOPRjlzyKQ5HkefKaJ8GRWVRPMjIxMDkwODE3MDQ3AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
x-cache
TCP_HIT
cache-control
public, no-transform, max-age=43200
x-ua-compatible
IE=edge
SilentSignInManager.Main.min.js
support.microsoft.com/js/ Frame 8F83
47 KB
21 KB
Script
General
Full URL
https://support.microsoft.com/js/SilentSignInManager.Main.min.js?v=6kVI5LTIMDe-nTCsz0yEN-9vasOi0eQqouy2f_BvyzM
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
ea4548e4b4c83037be9d30accf4c8437ef6f6ac3a2d1e42aa2ecb67ff06fcb33
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
20820
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:13:32 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD1M03C8O:00000037
etag
"1d9fd50f42d5c44"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=1992
x-operationid
4e2716f38ef4e8b1c97ca0ba65e556bc
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:27:49 GMT
TelemetryLogging.js
support.microsoft.com/js/ Frame 8F83
810 B
763 B
Script
General
Full URL
https://support.microsoft.com/js/TelemetryLogging.js?v=PI8krdyAXTV0whxSz7oGWOLjo8PeIdfp8gD_jTA31VM
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
3c8f24addc805d3574c21c52cfba0658e2e3a3c3de21d7e9f200ff8d3037d553
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
370
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:13:35 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD1QHMTL4:00000003
etag
"1d9fd50f5f7aaaa"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=1534
x-operationid
f99af681a3e1b1f7f85623ca62d4847c
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:20:11 GMT
SearchBox.Main.min.js
support.microsoft.com/js/ Frame 8F83
207 KB
86 KB
Script
General
Full URL
https://support.microsoft.com/js/SearchBox.Main.min.js?v=NGg0QnXU2OGx6bUK0-8ZzyEsgtaW-KZXQoDBcNhcHRw
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
3468344275d4d8e1b1e9b50ad3ef19cf212c82d696f8a6574280c170d85c1d1c
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
87411
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:16:33 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD3MUKKM3:00000010
etag
"1d9fd5160137466"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=373
x-operationid
9971cfb11fca4e2df1b99c571a01a57f
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:00:50 GMT
feedback.js
support.microsoft.com/js/ Frame 8F83
21 KB
7 KB
Script
General
Full URL
https://support.microsoft.com/js/feedback.js?v=84GPO0wsKJkREYhzfs2-839cEXZQU9kTiITr30Y1u8w
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
f3818f3b4c2c2899111188737ecdbef37f5c11765053d9138884ebdf4635bbcc
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
6488
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:13:35 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD1QHMT0H:00000071
etag
"1d9fd50f5f7fdc7"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=1345
x-operationid
0f8ef5313dc17ca5b047b0de7c925f60
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:17:02 GMT
Support.Main.min.js
support.microsoft.com/js/ Frame 8F83
64 KB
27 KB
Script
General
Full URL
https://support.microsoft.com/js/Support.Main.min.js?v=fXYR0eRFUVGIraEBPs7EbKVhrSV4fe73KIz873W9HbE
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
7d7611d1e445515188ada1013ecec46ca561ad25787deef7288cfcef75bd1db1
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
27101
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:16:33 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD3MUKJHT:00000027
etag
"1d9fd516010b04e"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=2666
x-operationid
8fb3394d04f4475ad7caee13a41c290c
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:39:03 GMT
shimmerExperiment.Main.min.js
support.microsoft.com/js/ Frame 8F83
802 B
875 B
Script
General
Full URL
https://support.microsoft.com/js/shimmerExperiment.Main.min.js?v=RX_2iJy9E0IQUQxAdNRQfWmCIdtJIvuNbS_NBO3X0jY
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
457ff6889cbd134210510c4074d4507d698221db4922fb8d6d2fcd04edd7d236
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
484
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:08:23 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBCV9NC2R3:00000002
etag
"1d9fd503c003ea2"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=523
x-operationid
bf59910d2c651242c8c5e74cb30000de
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:03:20 GMT
PromotionBanner.Main.min.js
support.microsoft.com/js/ Frame 8F83
7 KB
2 KB
Script
General
Full URL
https://support.microsoft.com/js/PromotionBanner.Main.min.js?v=g-1ElCp73U-fJQjBMKpguxc85eOEMr4WbyRENS89J4I
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
83ed44942a7bdd4f9f2508c130aa60bb173ce5e38432be166f2444352f3d2782
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1983
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:19:32 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD52R26N5:00000022
etag
"1d9fd51cac190ac"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=2719
x-operationid
d7659ae24339aacb6b7bcb00819b1683
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:39:56 GMT
Article.Main.min.js
support.microsoft.com/js/ Frame 8F83
20 KB
8 KB
Script
General
Full URL
https://support.microsoft.com/js/Article.Main.min.js?v=lcjhqU71D09ZlDW_AVCZ5pTilA6UCbeIh1N8S7K0wEw
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
95c8e1a94ef50f4f599435bf015099e694e2940e9409b78887537c4bb2b4c04c
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
7750
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:19:32 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD52R29DB:00000707
etag
"1d9fd51cac1db1f"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=2771
x-operationid
363cba3bfebb84ddf346269bcce696a7
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:40:48 GMT
MeControlCallout.Main.min.js
support.microsoft.com/js/ Frame 8F83
3 KB
2 KB
Script
General
Full URL
https://support.microsoft.com/js/MeControlCallout.Main.min.js?v=VqiWghI1o-dtiPO2stTiNaUYE8G5ohyZOlHMITVBMmo
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
56a896821235a3e76d88f3b6b2d4e235a51813c1b9a21c993a51cc213541326a
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1375
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:16:32 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD3MUKMPJ:00000002
etag
"1d9fd515f77b49a"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=2258
x-operationid
54413d8d65ed74d965a0eace6e5d54c5
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:32:15 GMT
vxpiframe.js
www.microsoft.com/videoplayer/js/ Frame 8F83
19 KB
7 KB
Script
General
Full URL
https://www.microsoft.com/videoplayer/js/vxpiframe.js
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
ab45029d8486332cfb60b3047233ffa311dce69579e45fcbd7b3c94f7d3d9b15
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

ms-operation-id
107432d449a76745a837478a932128a5
date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
dddf8034-b44d-49db-be76-4e69cf0f664b
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVb9ade240.0
ms-cv
CASMicrosoftCVb9ade240.0
content-length
6332
x-xss-protection
1; mode=block
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-06-29T05:40:24.0000000Z}
vary
Accept-Encoding
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
private, no-transform
x-appversion
1.0.8579.39012
user-state-sign-in-header-view.css
support.microsoft.com/css/userstatesigninheaderview/ Frame 8F83
1 KB
841 B
Stylesheet
General
Full URL
https://support.microsoft.com/css/userstatesigninheaderview/user-state-sign-in-header-view.css?v=YGV57BU430a7ZsW5KMqnuRyMdbmYgAZw1My61NVoXnI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
606579ec1538df46bb66c5b928caa7b91c8c75b998800670d4ccbad4d5685e72
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
457
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:16:32 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD3NC1EBG:00000005
etag
"1d9fd515f77bc98"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=1676
x-operationid
95e699401ced68e35b77b0307fef99be
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:22:33 GMT
promotion-banner.css
support.microsoft.com/css/promotionbanner/ Frame 8F83
4 KB
2 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
70099f944ddce86c3b9e24ce88c3c489ef4c63cef20c4da64a5dc33bbfe36512
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1492
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:13:32 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD1M03BLB:00000562
etag
"1d9fd50f42df712"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=3127
x-operationid
511f6cae3e44bbbbc5400ccb7a14550b
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:46:44 GMT
support-bridge.css
support.microsoft.com/css/supportbridge/ Frame 8F83
2 KB
1 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/supportbridge/support-bridge.css?v=ft5yipT-SPVc4yMl4wK9PnMTXqhVUrUJZoPQVrYDjUI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
7ede728a94fe48f55ce32325e302bd3e73135ea85552b5096683d056b6038d42
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:37 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
654
request-context
appId=
last-modified
Thu, 12 Oct 2023 21:13:35 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMUBD1QHMT0H:0000003D
etag
"1d9fd50f5f7aed5"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=917
x-operationid
178fb5e6ede31193b1b5646e42c1f07c
accept-ranges
bytes
expires
Fri, 13 Oct 2023 17:09:54 GMT
76bb3497-baf7-4f68-ac15-0da34f0caf56.png
support.content.office.net/en-us/media/ Frame 8F83
75 KB
76 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/76bb3497-baf7-4f68-ac15-0da34f0caf56.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=X35kCuk0R0lBJu6CthGy78JuggdOAqwR9Msl_tZHUSM
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
bc66d6f9b177b56105a60aa8557777bbbc5ac5e4a9c85975b42354c48e2a39d5

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Wed, 23 Aug 2023 20:19:11 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
XA3NWZyY4tzWbXOFTOdbZg==
etag
0x8DBA41636C401C7
content-type
image/png
x-ms-request-id
c8334db3-001e-004d-7b01-d6aa8c000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
77307
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/ Frame 8F83
27 KB
27 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=X35kCuk0R0lBJu6CthGy78JuggdOAqwR9Msl_tZHUSM
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:f000:c084::356e Edison, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
fe8a1047376498c80a157d13555e42a92ad480fcb0bcc9de51ad1930fbeb7f91

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"1282d283e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=589084
accept-ranges
bytes
content-length
27168
expires
Fri, 20 Oct 2023 12:32:42 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/ Frame 8F83
33 KB
33 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=X35kCuk0R0lBJu6CthGy78JuggdOAqwR9Msl_tZHUSM
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:f000:c084::356e Edison, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=87653
accept-ranges
bytes
content-length
34052
expires
Sat, 14 Oct 2023 17:15:31 GMT
mwfmdl2-v3.54.woff
www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/ Frame 8F83
26 KB
26 KB
Font
General
Full URL
https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=20210618
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
22b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=20210618
Origin
https://support.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

ms-operation-id
11fe1a6c6cc03944868e17d1a02db828
date
Fri, 13 Oct 2023 16:54:38 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
189dfcb1-bd44-43ee-9119-5bf1782c29fb
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCV20ff785b.0
ms-cv
CASMicrosoftCV20ff785b.0
content-length
26288
x-xss-protection
1; mode=block
last-modified
Sun, 05 Mar 2023 19:53:48 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-02-17T03:24:50.0000000Z}
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/font-woff
access-control-allow-origin
*
cache-control
public, max-age=16660951
x-appversion
1.0.8447.34945
expires
Tue, 23 Apr 2024 12:57:09 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/semibold/ Frame 8F83
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semibold/latest.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=X35kCuk0R0lBJu6CthGy78JuggdOAqwR9Msl_tZHUSM
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:f000:c084::356e Edison, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=74794
accept-ranges
bytes
content-length
29388
expires
Sat, 14 Oct 2023 13:41:12 GMT
SupMDL2_v4_69.woff2
support.microsoft.com/css/glyphs/ Frame 8F83
29 KB
29 KB
Font
General
Full URL
https://support.microsoft.com/css/glyphs/SupMDL2_v4_69.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/Article/article.css?v=kTOtFuaBWXfPuPE4AXciDJ50xEPpqz4_NLGprjZZT3I
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
5975dea100208142bb9cbd2ae15e1bae43213598a2a4496e42c4baec3bd50a61
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

Referer
https://support.microsoft.com/css/Article/article.css?v=kTOtFuaBWXfPuPE4AXciDJ50xEPpqz4_NLGprjZZT3I
Origin
https://support.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

request-context
appId=
date
Fri, 13 Oct 2023 16:54:37 GMT
strict-transport-security
max-age=86400 ; includeSubDomains
x-correlationid
0HMUBCVV47386:00000002
last-modified
Thu, 12 Oct 2023 21:10:31 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
etag
"1d9fd50884b0e14"
content-type
font/woff2
cache-control
private, max-age=3358
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-operationid
8f41de0bb064cf3de093b1dc10eb4d5e
accept-ranges
bytes
content-length
29588
expires
Fri, 13 Oct 2023 17:50:35 GMT
2d61de8b-ff96-4a49-afa5-0795e254cc87.png
support.content.office.net/en-us/media/ Frame 8F83
147 KB
147 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/2d61de8b-ff96-4a49-afa5-0795e254cc87.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
ce4c6516f665d6893fdbe6e537c75e52213793bc2a6c55457fa63ebf1344112f

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Thu, 27 Oct 2022 22:24:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
mup8HcadHOqQfAJOq5cRGA==
etag
0x8DAB86A08773082
content-type
image/png
x-ms-request-id
9943dab7-501e-0050-26a0-14a730000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
150348
d8369889-04df-4721-831d-e0490e10aaeb.png
support.content.office.net/en-us/media/ Frame 8F83
4 KB
5 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d8369889-04df-4721-831d-e0490e10aaeb.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e83c28f43b70c9d58e8f8758e547b985577f5a38045f1b5a63169913f02a0cc5

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Wed, 23 Aug 2023 20:55:18 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
xZ1/F5sYN9AwQMBnPF7BXQ==
etag
0x8DBA41B422DB39F
content-type
image/png
x-ms-request-id
1684b669-e01e-007a-7109-d67820000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
4596
2c3c0c0c-bcb1-4582-834f-ddd6daf4b1de.png
support.content.office.net/en-us/media/ Frame 8F83
3 KB
3 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/2c3c0c0c-bcb1-4582-834f-ddd6daf4b1de.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
664490c5ed805c089f854c1edf01d005f170730a3614d19c60375eb7c3b08fdf

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Wed, 23 Aug 2023 19:53:40 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
TvCCr+mJLRryv1bru+Q7JA==
etag
0x8DBA412A60772C9
content-type
image/png
x-ms-request-id
a98b38cb-501e-0032-0704-d66517000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
2703
3ae06b5c-45ee-4509-9ca2-e3958a88ab7f.png
support.content.office.net/en-us/media/ Frame 8F83
210 B
500 B
Image
General
Full URL
https://support.content.office.net/en-us/media/3ae06b5c-45ee-4509-9ca2-e3958a88ab7f.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5a639ac902dffec0b8174e7a2dda2e18c8038b76ff5c88ec507984e71b7b4a1b

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Wed, 23 Aug 2023 19:59:02 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
XhNtc4yT/bMsCP2ySZBcHw==
etag
0x8DBA41365FCC680
content-type
image/png
x-ms-request-id
de8a9878-901e-005f-6088-e9d15c000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
210
d6ba446c-4077-4462-bfc9-7ddf7c07d7bd.png
support.content.office.net/en-us/media/ Frame 8F83
4 KB
4 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d6ba446c-4077-4462-bfc9-7ddf7c07d7bd.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8cbbbe47e52239d7d23ae19946fc2b2e3c6e95dcf7631c807af7a811c89cb78e

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Wed, 23 Aug 2023 20:54:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
3GbfSxM7u+7XdsqGta1o2g==
etag
0x8DBA41B308A6497
content-type
image/png
x-ms-request-id
9bb3241e-f01e-0049-7b0c-d6278b000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
4280
059b7716-5dfe-4510-9f5e-1f42cc2ba1b4.png
support.content.office.net/en-us/media/ Frame 8F83
3 KB
4 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/059b7716-5dfe-4510-9f5e-1f42cc2ba1b4.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
92aa5dec4f2ee690cf1f8230fd67ed58b5918a7d1b0137dee46e6751fb439da6

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Wed, 23 Aug 2023 19:39:21 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
t7MV5TmKUXf1A5T8FvV3pg==
etag
0x8DBA410A5BF3876
content-type
image/png
x-ms-request-id
b03655af-801e-0043-66fa-d5833c000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
3425
d09f346e-3b3f-4bbc-b4cd-ad6f9df1ab6e.png
support.content.office.net/en-us/media/ Frame 8F83
4 KB
4 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d09f346e-3b3f-4bbc-b4cd-ad6f9df1ab6e.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5b00dfd36987ed6f3f48ba6eac2f7d177b9eb6526ef82f2cc786549bad43b5ec

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Wed, 23 Aug 2023 20:53:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
uT9zIeMmylwA1S5d8DV++g==
etag
0x8DBA41AF0BAF9B1
content-type
image/png
x-ms-request-id
c44dc8e6-901e-0060-0c09-d619ff000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
4246
262443df-1388-45a9-9c78-4dd6f528d08b.png
support.content.office.net/en-us/media/ Frame 8F83
785 B
1 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/262443df-1388-45a9-9c78-4dd6f528d08b.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4c238159bdfd032eb6ef4fefe83f453d3166adeb2331ba61dbdd67dfa6d0ed36

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Wed, 23 Aug 2023 19:51:51 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
hZBSyn4HrKSC0O90+GtFtg==
etag
0x8DBA41264CEBAEE
content-type
image/png
x-ms-request-id
a88b2e57-601e-0029-45fb-d55b14000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
785
d245e220-3337-404c-b0cc-c0684b680f7e.png
support.content.office.net/en-us/media/ Frame 8F83
9 KB
9 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d245e220-3337-404c-b0cc-c0684b680f7e.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b51cbe1af99579551b84a0dd4310f2cc763aba6885f9e302cb164c67c661bc9d

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Wed, 23 Aug 2023 20:53:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
69ZnyJ9ov0WDfkcAHJCQFQ==
etag
0x8DBA41AFF9584B2
content-type
image/png
x-ms-request-id
2c030b96-901e-0070-6b04-d6dc97000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
9385
aebd1a2e-fd8a-4b9e-9e86-73fa26bc5515.jpeg
support.content.office.net/en-us/media/ Frame 8F83
212 KB
213 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/aebd1a2e-fd8a-4b9e-9e86-73fa26bc5515.jpeg
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b0a2cdabb4f9aac53365ca297bfe211480a1ab1bf1ac1d637100449e1c9791e8

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Wed, 04 Oct 2023 18:54:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
F6tKgvwX3YRd03DnNCRDbA==
etag
0x8DBC50B663AB798
content-type
image/jpeg
x-ms-request-id
c03b374c-c01e-0020-0cf6-f61ec7000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
217428
2fcacd1f-1fc3-491b-a0a1-10efef238958.jpg
support.content.office.net/en-us/media/ Frame 8F83
72 KB
72 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/2fcacd1f-1fc3-491b-a0a1-10efef238958.jpg
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
30a661812c8cfd698fb81c3d2e7468970c0fec6da5f7cf82888d00371e0bfcbc

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Tue, 12 Sep 2023 15:51:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
OY+dxYcjDYCj0oHVnDfmPg==
etag
0x8DBB3A81F7BF19A
content-type
image/jpeg
x-ms-request-id
7d0131c4-c01e-000f-649a-f0130c000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
73274
e1da0671-a934-43e7-b61d-f6f0ac42965c.png
support.content.office.net/en-us/media/ Frame 8F83
56 KB
57 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/e1da0671-a934-43e7-b61d-f6f0ac42965c.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.202.64.215 Miami, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-202-64-215.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b4e5d8a770b794eb296469cf372091303af833cff794fed2b7128a8e4518ea14

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Mon, 25 Sep 2023 22:19:16 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
gsGyXWUk4NtWzn3olOgceQ==
etag
0x8DBBE1574A59576
content-type
image/png
x-ms-request-id
7eec0eaf-201e-0028-339a-f004c8000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
57567
authorize
login.microsoftonline.com/common/oauth2/v2.0/ Frame D89F
Redirect Chain
  • https://support.microsoft.com/en-us/authentication/silentsignin?ru=%2Fen-us%2Fsilentsigninhandler
  • https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_...
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638328128786004953.YWVkNWI5ODYtMjFkYi00NTg4LTliZDAtYmMyYTNhYWFlNjE3ZTEyM2I1ZmYtZWY5MC00OGJiLTliYjYtYmQxMGVkYTQzMWNh&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOexHvy2L3xDFUvwH7AOoiV06phGKplTY-TiD_hkZvrOZLzRArJPVB5dNyf9wHTJZQwAs6DsdS88nl1u6nwi4msxCu_yucacs0xe93lgBO0vJTe3VhHygPlv7PyiWewvWZnidnOakLWoRhDY4zrxQds589tfHXH413aV5DdYvzB0ZgwuXGQDffdtoQZofL4KDab54r4N_ZL94ZJR4nQJrvibfeF4DGuIE8GP7fnZr5rToKmZbcc6yuFo_QjUI1RsFf7OH_ZUuqWUVFmCMAhSMMwkDLkZ8iKtwjc_0eG4O7bJ8GeFAFf_7Y-0mmP1ZQgANhPt2hLoWUdba-ht9oBa6McjA&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1037:1:60:: Chicago, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
84433c320312b43c514f67add1ff97b3903143d6997542a73a4809160b8fd8d3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://support.microsoft.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8668
Content-Type
text/html; charset=utf-8
Date
Fri, 13 Oct 2023 16:54:38 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+chi"}]}
x-ms-clitelem
1,50168,0,,
x-ms-ests-server
2.1.16522.6 - EUS ProdSlices
x-ms-request-id
590b7033-9737-4d28-a562-75363e422a00

Redirect headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-length
0
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Fri, 13 Oct 2023 16:54:38 GMT
expires
Fri, 13 Oct 2023 16:54:38 GMT
location
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638328128786004953.YWVkNWI5ODYtMjFkYi00NTg4LTliZDAtYmMyYTNhYWFlNjE3ZTEyM2I1ZmYtZWY5MC00OGJiLTliYjYtYmQxMGVkYTQzMWNh&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOexHvy2L3xDFUvwH7AOoiV06phGKplTY-TiD_hkZvrOZLzRArJPVB5dNyf9wHTJZQwAs6DsdS88nl1u6nwi4msxCu_yucacs0xe93lgBO0vJTe3VhHygPlv7PyiWewvWZnidnOakLWoRhDY4zrxQds589tfHXH413aV5DdYvzB0ZgwuXGQDffdtoQZofL4KDab54r4N_ZL94ZJR4nQJrvibfeF4DGuIE8GP7fnZr5rToKmZbcc6yuFo_QjUI1RsFf7OH_ZUuqWUVFmCMAhSMMwkDLkZ8iKtwjc_0eG4O7bJ8GeFAFf_7Y-0mmP1ZQgANhPt2hLoWUdba-ht9oBa6McjA&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
x-correlationid
0HMUBCV9NC5LV:000000BB
x-operationid
dbd29b12309a23f100d40f7e2f48e87c
ms.shared.analytics.mectrl-3.2.7.gbl.min.js
js.monitor.azure.com/scripts/c/ Frame 8F83
89 KB
34 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
077052944d805da1cd832b70df86d282be6a1309626c646fc36dacdc9fbc7ddb

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:38 GMT
content-encoding
br
x-ms-meta-jssdkver
3.2.7
last-modified
Wed, 05 Oct 2022 16:53:03 GMT
x-azure-ref-originshield
03z8nZQAAAAAOCE2VgMvUTZ5famEiBNYMTU5aMjIxMDYwNjExMDQ5AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
content-md5
bG4aPNgugaurnXq8OXoQfQ==
etag
0x8DAA6F2118B127C
x-azure-ref
0TnYpZQAAAABURKrIoFYCQpnJmMOWOHPhWVRPMjIxMDkwODIwMDE3AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
x-cache
TCP_HIT
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4fdd5ed1-801e-003a-34eb-fab78f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000, immutable, no-transform
x-ms-version
2009-09-19
meBoot.min.js
mem.gfx.ms/scripts/me/MeControl/10.23212.1/en-US/ Frame 8F83
177 KB
33 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23212.1/en-US/meBoot.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
fa334c1e3766c50298f83ee32aed20fcd0978230350837dc7cb9115d096a7167
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 13 Oct 2023 16:54:38 GMT
last-modified
Wed, 04 Oct 2023 17:41:28 GMT
x-azure-ref-originshield
0NSsoZQAAAACzW+NVy/kuSp3MRAEjrfIqTU5aMjIxMDYwNjExMDQ1AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
etag
"1d9f724ad24afe7"
x-azure-ref
0TnYpZQAAAACh5v0SZGaWRL7Pjr87QhFWWVRPMjIxMDkwODE5MDUzAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js
aadcdn.msauth.net/shared/1.0/content/js/ Frame D89F
136 KB
48 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638328128786004953.YWVkNWI5ODYtMjFkYi00NTg4LTliZDAtYmMyYTNhYWFlNjE3ZTEyM2I1ZmYtZWY5MC00OGJiLTliYjYtYmQxMGVkYTQzMWNh&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOexHvy2L3xDFUvwH7AOoiV06phGKplTY-TiD_hkZvrOZLzRArJPVB5dNyf9wHTJZQwAs6DsdS88nl1u6nwi4msxCu_yucacs0xe93lgBO0vJTe3VhHygPlv7PyiWewvWZnidnOakLWoRhDY4zrxQds589tfHXH413aV5DdYvzB0ZgwuXGQDffdtoQZofL4KDab54r4N_ZL94ZJR4nQJrvibfeF4DGuIE8GP7fnZr5rToKmZbcc6yuFo_QjUI1RsFf7OH_ZUuqWUVFmCMAhSMMwkDLkZ8iKtwjc_0eG4O7bJ8GeFAFf_7Y-0mmP1ZQgANhPt2hLoWUdba-ht9oBa6McjA&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
002c2c1163e76cbf2e84d56cf869b76235038529893ebf30757cfe24b817cf03

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
content-encoding
gzip
x-azure-ref-originshield
0SGspZQAAAADTh+LpT8GbS4yUarW0v/+PTU5aMjIxMDYwNjExMDMxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
ZMFy5HcA9P2mV6uiFqhObw==
x-cache
TCP_HIT
content-length
48732
x-ms-lease-status
unlocked
last-modified
Thu, 31 Aug 2023 16:32:16 GMT
etag
0x8DBAA3FD69230F5
x-azure-ref
0T3YpZQAAAACFoDKDwvZzQoobn0s/gnwTWVRPMjIxMDkwODE4MDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
d6447fd9-601e-0041-749b-fdcf60000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
truncated
/ Frame 8F83
358 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b

Request headers

accept-language
en-CA,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf-8
RE4t1lL
www.microsoft.com/en-us/videoplayer/embed/ Frame 97D2
79 KB
28 KB
Document
General
Full URL
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/videoplayer/js/vxpiframe.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
6fdf9d74c52a3fa6053679f8b6fe48625f810909358638556759d4a3b21bd605
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

Referer
https://support.microsoft.com/en-us
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
access-control-allow-origin
*
cache-control
private, no-transform
content-encoding
gzip
content-length
28137
content-type
text/html; charset=utf-8
date
Fri, 13 Oct 2023 16:54:39 GMT
ms-cv
CASMicrosoftCVb9adfbc1.0
ms-cv-esi
CASMicrosoftCVb9adfbc1.0
ms-operation-id
29c56cc759aa9d46bb603855eb2839e8
p3p
CP="CAO CONi OTR OUR DEM ONL"
strict-transport-security
max-age=31536000
tls_version
tls1.3
vary
Accept-Encoding
x-activity-id
c6ef9999-19d5-4268-8de5-44c18a1ab9c4
x-appversion
1.0.8658.39781
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-09-16T06:06:02.0000000Z}
x-rtag
RT
x-xss-protection
1; mode=block
savedusers
login.microsoftonline.com/ Frame AE43
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=6e6c4628-8460-4224-31ad-0fe6ac5d8b2d&partnerId=smcconvergence&idpflag=proxy
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.23212.1/en-US/meBoot.min.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1037:1:60:: Chicago, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
95de33e0772d045fdb7e09eccff1d3752f0e415122672d9c00ea5964a7fe9fbb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://support.microsoft.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8870
Content-Type
text/html; charset=utf-8
Date
Fri, 13 Oct 2023 16:54:38 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+chi"}]}
x-ms-ests-server
2.1.16522.6 - WUS3 ProdSlices
x-ms-request-id
135dc4f4-37b4-4327-8f83-7eb4cbb84700
meCore.min.js
mem.gfx.ms/scripts/me/MeControl/10.23212.1/en-US/ Frame 8F83
98 KB
16 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23212.1/en-US/meCore.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a5268a183f2a091d2d17773997e89a25fc45cbd60e586edf61f544fb85d6f6a8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 13 Oct 2023 16:54:39 GMT
last-modified
Fri, 04 Aug 2023 17:23:34 GMT
x-azure-ref-originshield
0Bw4mZQAAAACkkMEnKrebQppXoMk+vG+MTU5aMjIxMDYwNjEyMDM5AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
etag
"1d9c73311cdcea1"
x-azure-ref
0T3YpZQAAAACE46x63K7vQpSjJUrWQhk3WVRPMjIxMDkwODE5MDUzAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
authorize
login.microsoftonline.com/common/oauth2/v2.0/ Frame D89F
23 KB
12 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638328128786004953.YWVkNWI5ODYtMjFkYi00NTg4LTliZDAtYmMyYTNhYWFlNjE3ZTEyM2I1ZmYtZWY5MC00OGJiLTliYjYtYmQxMGVkYTQzMWNh&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOexHvy2L3xDFUvwH7AOoiV06phGKplTY-TiD_hkZvrOZLzRArJPVB5dNyf9wHTJZQwAs6DsdS88nl1u6nwi4msxCu_yucacs0xe93lgBO0vJTe3VhHygPlv7PyiWewvWZnidnOakLWoRhDY4zrxQds589tfHXH413aV5DdYvzB0ZgwuXGQDffdtoQZofL4KDab54r4N_ZL94ZJR4nQJrvibfeF4DGuIE8GP7fnZr5rToKmZbcc6yuFo_QjUI1RsFf7OH_ZUuqWUVFmCMAhSMMwkDLkZ8iKtwjc_0eG4O7bJ8GeFAFf_7Y-0mmP1ZQgANhPt2hLoWUdba-ht9oBa6McjA&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1037:1:60:: Chicago, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c812e047c209af600421a5ab4ddaf158a311de3738c5fac143f9d86520509dde
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638328128786004953.YWVkNWI5ODYtMjFkYi00NTg4LTliZDAtYmMyYTNhYWFlNjE3ZTEyM2I1ZmYtZWY5MC00OGJiLTliYjYtYmQxMGVkYTQzMWNh&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOexHvy2L3xDFUvwH7AOoiV06phGKplTY-TiD_hkZvrOZLzRArJPVB5dNyf9wHTJZQwAs6DsdS88nl1u6nwi4msxCu_yucacs0xe93lgBO0vJTe3VhHygPlv7PyiWewvWZnidnOakLWoRhDY4zrxQds589tfHXH413aV5DdYvzB0ZgwuXGQDffdtoQZofL4KDab54r4N_ZL94ZJR4nQJrvibfeF4DGuIE8GP7fnZr5rToKmZbcc6yuFo_QjUI1RsFf7OH_ZUuqWUVFmCMAhSMMwkDLkZ8iKtwjc_0eG4O7bJ8GeFAFf_7Y-0mmP1ZQgANhPt2hLoWUdba-ht9oBa6McjA&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
10088
Content-Type
text/html; charset=utf-8
Date
Fri, 13 Oct 2023 16:54:38 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+chi"}]}
x-ms-clitelem
1,0,0,,
x-ms-ests-server
2.1.16522.6 - NCUS ProdSlices
x-ms-request-id
1899b3cd-2884-4ffa-9e5d-de300da8a900
BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js
aadcdn.msftauth.net/shared/1.0/content/js/ Frame AE43
136 KB
48 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=6e6c4628-8460-4224-31ad-0fe6ac5d8b2d&partnerId=smcconvergence&idpflag=proxy
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:21f:1b88:6342:f8de:86c:e98b -, , ASN (),
Reverse DNS
Software
ECAcc (nyb/4754) /
Resource Hash
002c2c1163e76cbf2e84d56cf869b76235038529893ebf30757cfe24b817cf03

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:39 GMT
content-encoding
gzip
content-md5
ZMFy5HcA9P2mV6uiFqhObw==
age
3621310
x-cache
HIT
content-length
48732
x-ms-lease-status
unlocked
last-modified
Thu, 31 Aug 2023 16:33:27 GMT
server
ECAcc (nyb/4754)
etag
0x8DBAA4001543B19
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
87632c18-401e-00e7-4306-dd9e5f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame 8F83
153 B
764 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.2.7.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.1 -, , ASN (),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
046103fd06e32caef9b0b80116994529caadbf5217eabb79f88ed5ec27b1f6ae
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1697216079497
accept-language
en-CA,en;q=0.9
client-version
1DS-Web-JS-3.2.7
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://support.microsoft.com/
apikey
ac04587c8d6b439297eee84d88c95e8b-e1b6c3bf-fa11-485c-aebc-a825e1f68c8f-7432
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Fri, 13 Oct 2023 16:54:40 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
1190
access-control-allow-methods
POST
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-type
application/json
access-control-allow-origin
https://support.microsoft.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
P3P,Set-Cookie,time-delta-millis
content-length
153
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.1 -, , ASN (),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://support.microsoft.com
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Fri, 13 Oct 2023 16:54:39 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
FetchSessions_Core_qgny_idlYt-gigeMOmoqNg2.js
aadcdn.msauth.net/shared/1.0/content/js/ Frame D89F
143 KB
50 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/FetchSessions_Core_qgny_idlYt-gigeMOmoqNg2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638328128786004953.YWVkNWI5ODYtMjFkYi00NTg4LTliZDAtYmMyYTNhYWFlNjE3ZTEyM2I1ZmYtZWY5MC00OGJiLTliYjYtYmQxMGVkYTQzMWNh&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOexHvy2L3xDFUvwH7AOoiV06phGKplTY-TiD_hkZvrOZLzRArJPVB5dNyf9wHTJZQwAs6DsdS88nl1u6nwi4msxCu_yucacs0xe93lgBO0vJTe3VhHygPlv7PyiWewvWZnidnOakLWoRhDY4zrxQds589tfHXH413aV5DdYvzB0ZgwuXGQDffdtoQZofL4KDab54r4N_ZL94ZJR4nQJrvibfeF4DGuIE8GP7fnZr5rToKmZbcc6yuFo_QjUI1RsFf7OH_ZUuqWUVFmCMAhSMMwkDLkZ8iKtwjc_0eG4O7bJ8GeFAFf_7Y-0mmP1ZQgANhPt2hLoWUdba-ht9oBa6McjA&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
defbbb5010231bc8beb1de620770b663b11fc9e785acbbdd4e6f2b397cab5720

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:38 GMT
content-encoding
gzip
x-azure-ref-originshield
0ppAmZQAAAADsJRhgpaY3QYk4mj/HD4RiTU5aMjIxMDYwNjEyMDUxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
YIXwSG9DUX9RSvEqscUD9Q==
x-cache
TCP_HIT
content-length
50717
x-ms-lease-status
unlocked
last-modified
Thu, 31 Aug 2023 16:32:26 GMT
etag
0x8DBAA3FDC9B6A16
x-azure-ref
0T3YpZQAAAAAdEaEmOAJrQb53uIMnRlE4WVRPMjIxMDkwODE4MDE3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
9cf801d3-401e-0007-0f2e-fce67d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
Me.htm
login.live.com/ Frame 47A5
2 KB
2 KB
Document
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/FetchSessions_Core_qgny_idlYt-gigeMOmoqNg2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.7.32 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
3410242720de50b090d07a23aee2dad879b31d36f2615732962ec4cfa8a9d458
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://login.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Cache-Control
max-age=315360000
Content-Encoding
gzip
Content-Length
1132
Content-Type
text/html; charset=utf-8
Date
Fri, 13 Oct 2023 16:54:39 GMT
Expires
Mon, 10 Oct 2033 16:54:40 GMT
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: SN1PEPF00010F29 V: 0
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
x-ms-request-id
ec4ecac8-8db2-46c5-8983-75c551e4d550
x-ms-route-info
C104_SN1
mwfmdl2-v3.54.woff2
www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/ Frame 97D2
22 KB
23 KB
Font
General
Full URL
https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
deec787cca1b9436e080478742a0299e0db1a9712543a72d2cdc8373fc45a432
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

ms-operation-id
32e21622dc022841bb525c8f7a9c272c
date
Fri, 13 Oct 2023 16:54:40 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
58695cf2-718f-44c2-97ab-156b515fc282
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVb9ae0ada.0
ms-cv
CASMicrosoftCVb9ae0ada.0
content-length
22904
x-xss-protection
1; mode=block
last-modified
Mon, 11 Apr 2022 02:08:02 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-04-01T07:52:08.0000000Z}
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
public, max-age=18322587
x-appversion
1.0.8125.42964
expires
Sun, 12 May 2024 18:31:07 GMT
slider
www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/ Frame 97D2
173 KB
22 KB
Stylesheet
General
Full URL
https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e858a947866cad24a0cd37976d17e62d0c2456b5b7b5e0eb5e76dd16b8ca7182
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

ms-operation-id
672f6638c7170a41a7e879f388b6c6e4
date
Fri, 13 Oct 2023 16:54:40 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-03-27T18:42:18
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
82153779-21f7-4c71-8c3a-fa5320e1aca0
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVb9ae09df.0
ms-cv
CASMicrosoftCVb9ae09df.0
content-length
21782
x-xss-protection
1; mode=block
last-modified
Mon, 27 Mar 2023 18:42:16 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-03-10T08:58:24.0000000Z}
x-s1
2023-03-27T18:42:18
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=17292462
vary
Accept-Encoding
timing-allow-origin
*
x-appversion
1.0.8468.43152
expires
Tue, 30 Apr 2024 20:22:22 GMT
cb-ddc7e5
www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/76-fd2264/19-19fa02/ Frame 97D2
30 KB
5 KB
Stylesheet
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/76-fd2264/19-19fa02/cb-ddc7e5?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
0d00e8058bd29f8c1f8a6cbfaf73ad122bbb5920e21cfae7531c049a3b9c947f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

ms-operation-id
cec9d36aa4fd8b4d8954403303308cc5
date
Fri, 13 Oct 2023 16:54:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2022-02-01T19:37:44
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
b728d05e-af1a-47fb-a2b9-b8775d5339e0
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVb9ae0ad9.0
ms-cv
CASMicrosoftCVb9ae0ad9.0
content-length
4369
x-xss-protection
1; mode=block
last-modified
Tue, 01 Feb 2022 19:37:44 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-01-13T07:17:00.0000000Z}
x-akamai-ew-subworker
8096267
x-s1
2022-02-01T19:37:44
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
vary
Accept-Encoding
cache-control
public, max-age=17817548
timing-allow-origin
*
x-appversion
1.0.8047.41910
expires
Mon, 06 May 2024 22:13:48 GMT
jquery-3.5.1.min.js
www.microsoft.com/onerfstatics/marketingsites-wcus-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/ Frame 97D2
87 KB
31 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f36844906ad2309877aae3121b87fb15b9e09803cb4c333adc7e1e35ac92e14b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

ms-operation-id
e66da011b7dbf14498819cd65bd6872b
date
Fri, 13 Oct 2023 16:54:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
e71de495-b9ec-4c2d-a41b-2e802cfb54a3
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVb9ae13fc.0
ms-cv
CASMicrosoftCVb9ae13fc.0
content-length
30958
x-xss-protection
1; mode=block
last-modified
Thu, 14 Apr 2022 05:09:58 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-04-01T07:52:08.0000000Z}
vary
Accept-Encoding
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=18161083
x-appversion
1.0.8125.42964
expires
Fri, 10 May 2024 21:39:23 GMT
wcp-consent.js
wcpstatic.microsoft.com/mscc/lib/v2/ Frame 97D2
273 KB
80 KB
Script
General
Full URL
https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:29:1::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c688d3f2135b6b51617a306a0b1a665324402a00a6bceba475881af281503ad9

Request headers

Referer
https://www.microsoft.com/
Origin
https://www.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:39 GMT
content-encoding
gzip
content-md5
X1JOIM5h9UISVFS6+GfEew==
age
25815
x-cache
CONFIG_NOCACHE
content-length
81726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Aug 2022 17:34:36 GMT
etag
0x8DA85F6EA62BF74
vary
Accept-Encoding
x-azure-ref
0UHYpZQAAAAD/4dzxCkOkQqcbwaM4iS2JWVRPMjIxMDkwODE3MDI1ADM5YjQ2MTU3LWNiOWUtNDliNy1hNjVhLTg3MjJhM2Y4MjRlNA==
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
3cbc2d1c-001e-0057-5eb9-fd854e000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
max-age=43200
x-ms-version
2009-09-19
ae-07eb21
www.microsoft.com/onerfstatics/marketingsites-wcus-prod/mscomhp/_scrf/js/themes=default/49-a00ab0/92-02e55d/d5-bf34c0/a9-078595/c6-188593/20-927336/44-f01b50/48-7cd437/e6-6b0cce/38-612ec2/ed-0fe1b2... Frame 97D2
323 KB
79 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/mscomhp/_scrf/js/themes=default/49-a00ab0/92-02e55d/d5-bf34c0/a9-078595/c6-188593/20-927336/44-f01b50/48-7cd437/e6-6b0cce/38-612ec2/ed-0fe1b2/8f-f92bc5/6f-2bab60/1c-f5690b/40-4a3a67/76-82dcbc/8f-3cb0d7/24-0b8102/66-24c457/89-14589c/ab-5499e7/fe-0d4f73/e1-5e7bbe/22-c58acf/21-4ee9db/f3-0fe860/9d-004e7f/28-b05709/2c-4dd93a/f6-de95f9/c6-38e19f/70-9cf744/2f-059bb7/4a-d36a4c/b9-ab82c2/7b-e9553a/1f-7a1d7d/97-4b42ca/47-c8e45f/ea-bc80c4/dc-f723c4/2b-1a1a95/e4-4ea025/90-8d6f4c/d9-095267/4b-8dbc84/ae-07eb21?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
0b2cd388a0443901358d3d70393b0aa4042a993c03fcad6a4baa9dbca756633b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

ms-operation-id
5dc226e1ab4b084e8e8906bdeb3517e5
date
Fri, 13 Oct 2023 16:54:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2022-12-13T18:46:52
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
234acf4a-1add-482b-81ae-3b218d27a402
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVb9ae0adb.0
ms-cv
CASMicrosoftCVb9ae0adb.0
content-length
80008
x-xss-protection
1; mode=block
last-modified
Tue, 13 Dec 2022 18:46:52 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2022-11-11T02:52:14.0000000Z}
x-s1
2022-12-13T18:46:52
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=18162118
vary
Accept-Encoding
timing-allow-origin
*
x-appversion
1.0.8349.33967
expires
Fri, 10 May 2024 21:56:38 GMT
89-66d51f
www.microsoft.com/onerfstatics/marketingsites-wcus-prod/mscomhp/_scrf/js/themes=default/88-3d3ba4/ Frame 97D2
207 KB
69 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/mscomhp/_scrf/js/themes=default/88-3d3ba4/89-66d51f?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
8b56355c9299776e30957957c27967ba19b488fd0192b0d2053f4e6800587446
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

ms-operation-id
34daad916a101545802edcffd217f432
date
Fri, 13 Oct 2023 16:54:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-06-27T21:05:43
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
c99c347d-8276-4282-92d8-05daaa480265
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVb9ae0adc.0
ms-cv
CASMicrosoftCVb9ae0adc.0
content-length
69642
x-xss-protection
1; mode=block
last-modified
Tue, 27 Jun 2023 21:05:43 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-06-02T05:34:58.0000000Z}
x-s1
2023-06-27T21:05:43
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=22219897
vary
Accept-Encoding
timing-allow-origin
*
x-appversion
1.0.8552.38849
expires
Wed, 26 Jun 2024 21:06:17 GMT
slider
www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/ Frame 97D2
55 KB
16 KB
Script
General
Full URL
https://www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:789::356e Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
0f631eed7fa0222fd2e7bb55c0d9f8dd393bb5abcb6176b530eb35ae9908b5c6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

ms-operation-id
d309bff4afa4a0469235529175450a74
date
Fri, 13 Oct 2023 16:54:40 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-03-27T18:42:18
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
8332dd3d-f329-4fb2-8943-2e5e2e95c08e
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVb9ae0add.0
ms-cv
CASMicrosoftCVb9ae0add.0
content-length
15548
x-xss-protection
1; mode=block
last-modified
Mon, 27 Mar 2023 18:42:16 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-03-10T08:58:24.0000000Z}
x-s1
2023-03-27T18:42:18
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=17292308
vary
Accept-Encoding
timing-allow-origin
*
x-appversion
1.0.8468.43152
expires
Tue, 30 Apr 2024 20:19:48 GMT
savedusers
login.microsoftonline.com/ Frame AE43
4 KB
2 KB
Document
General
Full URL
https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=6e6c4628-8460-4224-31ad-0fe6ac5d8b2d&partnerId=smcconvergence&idpflag=proxy&sso_reload=true
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1037:1:60:: Chicago, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c1c176361af8d641e473a2ce339234baefd9c8486337e36531c1540d569b72f2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=6e6c4628-8460-4224-31ad-0fe6ac5d8b2d&partnerId=smcconvergence&idpflag=proxy
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
1306
Content-Type
text/html; charset=utf-8
Date
Fri, 13 Oct 2023 16:54:39 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+chi"}]}
x-ms-ests-server
2.1.16522.6 - NCUS ProdSlices
x-ms-request-id
1899b3cd-2884-4ffa-9e5d-de3043a8a900
Me.srf
login.live.com/ Frame 2E61
12 KB
7 KB
Document
General
Full URL
https://login.live.com/Me.srf?wa=wsignin1.0&idpflag=indirect&id=12&wreply=https%3a%2f%2flogin.microsoftonline.com&owreply=https%3a%2f%2fsupport.microsoft.com%2fsignin-oidc
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=6e6c4628-8460-4224-31ad-0fe6ac5d8b2d&partnerId=smcconvergence&idpflag=proxy&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.7.32 -, , ASN (),
Reverse DNS
Software
/
Resource Hash
e376c6a38b2c5d7c2c83ba918517fa38027eb54a41d53824fea7132e8fbdf9e8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://login.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
5124
Content-Type
text/html; charset=utf-8
Date
Fri, 13 Oct 2023 16:54:39 GMT
Expires
Fri, 13 Oct 2023 16:53:40 GMT
Link
<https://logincdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msftauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net/>; rel=dns-prefetch <https://acctcdn.msftauth.net/>; rel=dns-prefetch <https://acctcdnmsftuswe2.azureedge.net/>; rel=dns-prefetch <https://acctcdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://logincdn.msauth.net/>; rel=dns-prefetch <https://logincdn.msftauth.net/>; rel=dns-prefetch <https://lgincdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://lgincdnmsftuswe2.azureedge.net/>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: SN1PEPF0001104C V: 0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-XSS-Protection
1; mode=block
x-ms-request-id
a882d872-1959-4d84-8c5f-aa9a07965313
x-ms-route-info
C107_SN1
silentsigninhandler
support.microsoft.com/en-us/ Frame D89F
Redirect Chain
  • https://support.microsoft.com/signin-oidc
  • https://support.microsoft.com/en-us/silentsigninhandler
0
0
Document
General
Full URL
https://support.microsoft.com/en-us/silentsigninhandler
Requested by
Host: d3kewr6bd1h2s.cloudfront.net
URL: https://d3kewr6bd1h2s.cloudfront.net/Wn0SAni0er08security0er0880/index.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:1408:c400:794::f03 Ashburn, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
https://login.microsoftonline.com
Referer
https://login.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-encoding
gzip
content-length
500
content-security-policy
frame-ancestors 'self'
content-type
text/html; charset=utf-8
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Fri, 13 Oct 2023 16:54:40 GMT
expires
Fri, 13 Oct 2023 16:54:40 GMT
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
vary
Accept-Encoding
x-correlationid
0HMUBD52R2B38:0000001C
x-frame-options
SAMEORIGIN
x-operationid
24557b1e4573373b8b7089fefbf2090d

Redirect headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-length
0
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Fri, 13 Oct 2023 16:54:40 GMT
expires
Fri, 13 Oct 2023 16:54:40 GMT
location
/en-us/silentsigninhandler
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
x-correlationid
0HMUBCV9NC5LV:000000DE
x-operationid
e6de3d27eff78c4544aac20a89914e4d
MeControl_k_NAzO2R_MfjWkq9R3m_Mw2.js
logincdn.msauth.net/16.000/content/js/ Frame 2E61
17 KB
7 KB
Script
General
Full URL
https://logincdn.msauth.net/16.000/content/js/MeControl_k_NAzO2R_MfjWkq9R3m_Mw2.js
Requested by
Host: login.live.com
URL: https://login.live.com/Me.srf?wa=wsignin1.0&idpflag=indirect&id=12&wreply=https%3a%2f%2flogin.microsoftonline.com&owreply=https%3a%2f%2fsupport.microsoft.com%2fsignin-oidc
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
3ddb690bdd52c81192b8ca59c07ae3bf9c79064766fd787dda524c366b238eb1

Request headers

Referer
https://login.live.com/
Origin
https://login.live.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 13 Oct 2023 16:54:40 GMT
content-encoding
gzip
x-azure-ref-originshield
0EagkZQAAAACJHSE8o7WZTLJOTXGQTxr7TU5aMjIxMDYwNjEyMDA5AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
content-md5
EC/AZqKpiZ1MEVsUV5vy5w==
x-cache
TCP_HIT
content-length
6052
x-ms-lease-status
unlocked
last-modified
Thu, 07 Sep 2023 05:42:23 GMT
etag
0x8DBAF65363F805B
x-azure-ref
0UHYpZQAAAACefgd4tifjT707j53E3cf/WVRPMjIxMDkwODE5MDUzAGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
1849e92d-601e-0041-4387-f9cf60000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/ Frame 97D2
33 KB
33 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:141b:f000:c084::356e Edison, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://www.microsoft.com/
Origin
https://www.microsoft.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:40 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=87651
accept-ranges
bytes
content-length
34052
expires
Sat, 14 Oct 2023 17:15:31 GMT
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.1 -, , ASN (),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://support.microsoft.com
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Fri, 13 Oct 2023 16:54:40 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame 8F83
153 B
210 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.2.7.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.1 -, , ASN (),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
8b9dafdb039daf5cf6d5242f4ade0d9e0cf26ad915212cb8365be5a556ba94f1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1697216080854
accept-language
en-CA,en;q=0.9
client-version
1DS-Web-JS-3.2.7
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
time-delta-to-apply-millis
1190
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://support.microsoft.com/
apikey
ac04587c8d6b439297eee84d88c95e8b-e1b6c3bf-fa11-485c-aebc-a825e1f68c8f-7432
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Fri, 13 Oct 2023 16:54:40 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
208
access-control-allow-methods
POST
content-type
application/json
access-control-allow-origin
https://support.microsoft.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
time-delta-millis
content-length
153
mecache
mem.gfx.ms/me/ Frame 3AC3
0
0
Document
General
Full URL
https://mem.gfx.ms/me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.23212.1/en-US/meBoot.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://support.microsoft.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

cache-control
public, no-transform, max-age=43200
content-encoding
br
content-security-policy
frame-ancestors https://support.microsoft.com;
content-type
text/html; charset=utf-8
date
Fri, 13 Oct 2023 16:54:40 GMT
expires
Sat, 14 Oct 2023 03:11:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-azure-ref
0UHYpZQAAAAC7Cc9EkOrqQ7yVXk82YLkrWVRPMjIxMDkwODE3MDQ3AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-azure-ref-originshield
0PGYpZQAAAAA64o1xelGHS6Hi1VefYGx7TU5aMjIxMDYwNjExMDIzAGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_HIT
x-content-type-options
nosniff
x-ua-compatible
IE=edge
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame 8F83
25 B
71 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D849d1268d78d42a78ebaf06d3869766f%26HASH%3D849d%26LV%3D202310%26V%3D4%26LU%3D1697216080687&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.1 -, , ASN (),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
0463963d26a98ed6f3512f953ec4f4cf12b0d44fe3ee4b50561736aa39d36383
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1697216080937
accept-language
en-CA,en;q=0.9
client-version
1DS-Web-JS-3.2.7
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://support.microsoft.com/
apikey
b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Fri, 13 Oct 2023 16:54:40 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
219
access-control-allow-methods
POST
content-type
application/json
access-control-allow-origin
https://support.microsoft.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
time-delta-millis
content-length
25
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3D849d1268d78d42a78ebaf06d3869766f%26HASH%3D849d%26LV%3D202310%26V%3D4%26LU%3D1697216080687&w=0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.1 -, , ASN (),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://support.microsoft.com
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Fri, 13 Oct 2023 16:54:40 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
fontawesome-webfont.woff2
maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/
65 KB
65 KB
Font
General
Full URL
https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0
Requested by
Host: maxcdn.bootstrapcdn.com
URL: https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:acf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ff82aeed6b9bb6701696c84d1b223d2e682eb78c89117a438ce6cfea8c498995
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
Origin
https://d3kewr6bd1h2s.cloudfront.net
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/118.0.5993.70 Safari/537.36

Response headers

date
Fri, 13 Oct 2023 16:54:43 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
cdn-edgestorageid
976
age
738
cdn-cachedat
11/04/2022 00:12:49
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
66624
last-modified
Mon, 25 Jan 2021 22:04:54 GMT
cdn-proxyver
1.03
cdn-requestpullcode
200
server
cloudflare
etag
"db812d8a70a4e88e888744c1c9a27e89"
vary
Accept-Encoding
content-type
font/woff2
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
01a643b04f0b4b381ba7c0062fd89c85
accept-ranges
bytes
timing-allow-origin
*
cdn-requestcountrycode
US
cdn-status
200
cf-ray
81591b26f89d36c1-YYZ
cdn-requestpullsuccess
True

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Tech Support Scam (Consumer)

19 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 function| startScan function| playSound object| date string| current_date string| current_time string| date_time function| $ function| jQuery object| bootstrap function| getVariableFromURl string| phone string| phone_number function| get_browser boolean| InternetEx boolean| isIEedge object| browser undefined| msg_ff function| plausible

22 Cookies

Domain/Path Name / Value
www.googleadservices.com/pagead/conversion/11371308843/ Name: Conversion
Value: EgwIABUAAAAAHQAAAAAYASCbk47ZtI727mVIAWo3RUFJYUlRb2JDaE1JdGNXczlKM3pnUU1WMTlYSUNoMU5Gd25SRUFBWUFTQUFFZ0l2Z19EX0J3RXDWw7u6vvOBA5ABwL2glJ0SmAEA
support.microsoft.com/signin-oidc Name: .AspNetCore.OpenIdConnect.Nonce.CfDJ8F8PsHU2gDRJgFWCeQukOexVouWIyDOzcbyf4PEzuUlJtpvmyFP4N7iotLdsbxsVZCFa9U0IwFx2sE_F_R4TpkZ4mzDoWJyx4w0dhlQnyYvmIdlIGIa0Hlh7gZyQawHFnduprWiTyO3UOK0o5tbLiqf-9ofMkTEInHNWcPK0xSw1wIIV-u4Hfx-tQVAvyQHIFepYPUFUZzuPlilrhuJYFcnKn8jR7VCleIcD75nsTqiK6Z9UM62yftZ5cUdJXjT90YTTiMqdCgG4vQMEWcDCqRs
Value: N
.googleadservices.com/ Name: ar_debug
Value: 1
.app.link/ Name: _s
Value: ruyhIpm93tWR%2BMd%2FT6aWlmKm2yShMqeByT5YrF6QJhOo8T9f7eI%2B1DpJ78z3lZCX
support.microsoft.com/ Name: EXPID
Value: 2192b034-e8a7-4052-8f44-d7d3a1a77d1d
www.microsoft.com/ Name: akacd_OneRF
Value: 1704992077~rv=13~id=86f1f55b5452ca6c186bfb716d793d0e
support.microsoft.com/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 159af717-75d5-4842-a493-7138ad4e8e70
support.microsoft.com/ Name: ai_session
Value: T8gqmZ4p9v2odH4+ZawJAk|1697216078493|1697216078917
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AQ8AMe_N-B6jSkuT5F9XHpElWhkrJ-4RRD9DjyhcE8tv1AcBAAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEP4fiC86x-dOPJdrkcL-nKbF5Tph7UAfRouQxb9ynP1n-4WHc-ZKo9RKWykKIY4XWrwIk9DFglDBBvQGgXBF6nOfjQM6wyf5nRickMbLg-2v8gAA
.login.microsoftonline.com/ Name: esctx
Value: PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPwLYavT3N7_kq0GGizYfOfhLW6821jbSBHryQ2qOwR0qbXdjL1vW9dD-hvzmgoS4bVj1HgWIpI8WwbTp1oO6_BSWJq9E2gOEwFvAU1mGxAkpdDLfd-NbEQB_1aeywxrDK-EPHWKrxCNY9_-yZY63FguQIj0sMtCWdjEWZUXEAWfoHbbib7Rz6Bke7rQ4ZWmh7pEGT0vNdTtwhCnPWp2snwuT2vGiSbJsXKlSb-ztK5BQgAA
login.microsoftonline.com/ Name: fpc
Value: Aiw6zDxXc-NGvLThtQ-wnp5qwEtIAQAAAE9tu9wOAAAA
.login.live.com/ Name: uaid
Value: bc657a398d0a4f8790d93b0dbb8d7d44
.login.live.com/ Name: MSPRequ
Value: id=12&lt=1697216080&co=1
.login.live.com/ Name: OParams
Value: 11O.DclQ7N!pKNcHCO88fudGxYhdeOg99nnchE*uh33adgTHNteg8wH2tsj0jcr44qymuHmvvOOGpsP9mWRpA7XwzJ1P0bqlFG7MxS3N*miZXkXLQpANhENZtft2giZp7uTw!x8ArsTrbU2qZNnt8JmI4PJidJMhpSLoO3tF8FnxcERJHqGy59jSlttHfnRJkIpoXpnwKzfmB9!74Ws!gMAVaH6Jv92QrWcsYEN9J!VqTQrZwcWGEMQBxuvGbnBvw1rlVkWdSbkFcusGjkNhT2aXgVk$
.microsoft.com/ Name: MC1
Value: GUID=849d1268d78d42a78ebaf06d3869766f&HASH=849d&LV=202310&V=4&LU=1697216080687
.microsoft.com/ Name: MS0
Value: 04728184a7644b2f8768486b604a4db3
support.microsoft.com/ Name: MSFPC
Value: GUID=849d1268d78d42a78ebaf06d3869766f&HASH=849d&LV=202310&V=4&LU=1697216080687
www.microsoft.com/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 217b979e-1574-4efe-86a0-8ec46f540b40

2 Console Messages

Source Level URL
Text
security error
Message:
Refused to frame 'https://support.microsoft.com/' because an ancestor violates the following Content Security Policy directive: "frame-ancestors 'self'".
security error
Message:
Refused to frame 'https://mem.gfx.ms/' because an ancestor violates the following Content Security Policy directive: "frame-ancestors https://support.microsoft.com".

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net
aadcdn.msftauth.net
ajax.aspnetcdn.com
browser.events.data.microsoft.com
c.s-microsoft.com
cdn.jsdelivr.net
cdnjs.cloudflare.com
code.jquery.com
d3kewr6bd1h2s.cloudfront.net
e765ifguiklnj-d3gqg9ducqevhmbx.z01.azurefd.net
hwvbr.app.link
img-prod-cms-rt-microsoft-com.akamaized.net
js.monitor.azure.com
login.live.com
login.microsoftonline.com
logincdn.msauth.net
maxcdn.bootstrapcdn.com
mem.gfx.ms
plausible.io
stackpath.bootstrapcdn.com
support.content.office.net
support.microsoft.com
wcpstatic.microsoft.com
www.googleadservices.com
www.microsoft.com
13.32.207.16
142.251.16.157
152.199.4.33
20.189.173.1
23.202.64.215
2400:52e0:1a00::1070:1
2600:1408:c400:2b::17de:4da
2600:1408:c400:789::356e
2600:1408:c400:794::f03
2600:141b:f000:c084::356e
2600:9000:20e2:0:19:9934:6a80:93a1
2603:1037:1:60::
2606:2800:21f:1b88:6342:f8de:86c:e98b
2606:4700::6811:190e
2606:4700::6812:acf
2606:4700::6812:bcf
2620:1ec:29:1::40
2620:1ec:48:1::40
2a04:4e42:400::649
2a04:4e42::485
40.126.7.32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