Submitted URL: http://login.windows-ppe.net/
Effective URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3...
Submission: On December 06 via manual from US — Scanned from US

Summary

This website contacted 4 IPs in 1 countries across 5 domains to perform 14 HTTP transactions. The main IP is 2603:1037:1:128::5, located in Tappahannock, United States and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.windows-ppe.net. The Cisco Umbrella rank of the primary domain is 59757.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on November 9th 2023. Valid for: a year.
This is the only time login.windows-ppe.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 5 2603:1037:1:1... 8075 (MICROSOFT...)
1 1 2620:1ec:a92:... 8068 (MICROSOFT...)
1 2620:1ec:bdf::40 8075 (MICROSOFT...)
9 2606:2800:21f... 15133 (EDGECAST)
1 2603:1036:300... 8075 (MICROSOFT...)
14 4
Apex Domain
Subdomains
Transfer
9 msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 974
283 KB
5 windows-ppe.net
login.windows-ppe.net — Cisco Umbrella Rank: 59757
28 KB
1 live-int.com
login.live-int.com — Cisco Umbrella Rank: 240751
1 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 961
48 KB
1 officeppe.com
www.officeppe.com
2 KB
14 5
Domain Requested by
9 aadcdn.msftauth.net login.windows-ppe.net
aadcdn.msftauth.net
5 login.windows-ppe.net 2 redirects aadcdn.msauth.net
1 login.live-int.com login.windows-ppe.net
1 aadcdn.msauth.net login.windows-ppe.net
1 www.officeppe.com 1 redirects
14 5

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
graph.windows.net
DigiCert SHA2 Secure Server CA
2023-11-09 -
2024-11-09
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2023-10-29 -
2024-10-29
a year crt.sh
aadcdn.msftauth.net
DigiCert SHA2 Secure Server CA
2023-12-01 -
2024-12-01
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Frame ID: 9F34366307446D7878371AAC811FA14A
Requests: 14 HTTP requests in this frame

Screenshot

Page Title

Sign in to your account

Page URL History Show full URLs

  1. http://login.windows-ppe.net/ HTTP 302
    https://login.windows-ppe.net/ HTTP 302
    https://www.officeppe.com/login HTTP 302
    https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&... Page URL
  2. https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&... Page URL

Page Statistics

14
Requests

100 %
HTTPS

100 %
IPv6

5
Domains

5
Subdomains

4
IPs

1
Countries

358 kB
Transfer

1236 kB
Size

15
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://login.windows-ppe.net/ HTTP 302
    https://login.windows-ppe.net/ HTTP 302
    https://www.officeppe.com/login HTTP 302
    https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0 Page URL
  2. https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://login.windows-ppe.net/ HTTP 302
  • https://login.windows-ppe.net/ HTTP 302
  • https://www.officeppe.com/login HTTP 302
  • https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0

14 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
authorize
login.windows-ppe.net/common/oauth2/v2.0/
Redirect Chain
  • http://login.windows-ppe.net/
  • https://login.windows-ppe.net/
  • https://www.officeppe.com/login
  • https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scop...
20 KB
9 KB
Document
General
Full URL
https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1037:1:128::5 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
30813d2f3a2dc4eada0cf529133404a8ebe8317b30713efea90b0818fe1f67c3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8611
Content-Type
text/html; charset=utf-8
Date
Wed, 06 Dec 2023 15:47:25 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
x-ms-clitelem
1,50168,0,,
x-ms-ests-server
2.1.16963.0 - DMS PPE
x-ms-httpver
1.1
x-ms-request-id
3dbbec9d-f878-4ade-aeaf-8b83c3285f00

Redirect headers

content-encoding
gzip
content-length
0
content-type
text/html; charset=utf-8
date
Wed, 06 Dec 2023 15:47:24 GMT
location
https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
referrer-policy
strict-origin-when-cross-origin
request-context
appId=
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-msedge-ref
Ref A: 8E5B410EE3C44836A45C57FC4CA3DF76 Ref B: MIA301000104025 Ref C: 2023-12-06T15:47:25Z
x-ua-compatible
IE=edge,chrome=1
x-xss-protection
1; mode=block
BssoInterrupt_Core_vh-Mo3E5zaJqWI-ycPlvOw2.js
aadcdn.msauth.net/shared/1.0/content/js/
136 KB
48 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_vh-Mo3E5zaJqWI-ycPlvOw2.js
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::40 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
fc5452d1ab8ed5f72e44043cd02b351c6855046ae2558e015f0dede9e8011d78

Request headers

Referer
https://login.windows-ppe.net/
Origin
https://login.windows-ppe.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 15:47:25 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
48868
x-ms-lease-status
unlocked
last-modified
Mon, 27 Nov 2023 23:32:59 GMT
etag
0x8DBEFA130EC6269
x-azure-ref
20231206T154725Z-nevrk5zvpt2fbdv87xeurwxps000000008c000000000rk65
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
138f8a9f-b01e-0068-7821-242d40000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
reportbssotelemetry
login.windows-ppe.net/common/instrumentation/
265 B
900 B
Ping
General
Full URL
https://login.windows-ppe.net/common/instrumentation/reportbssotelemetry?hpgid=6&hpgact=1800&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&hpgrequestid=3dbbec9d-f878-4ade-aeaf-8b83c3285f00
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_vh-Mo3E5zaJqWI-ycPlvOw2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1037:1:128::5 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Pragma
no-cache
Strict-Transport-Security
max-age=31536000; includeSubDomains
Date
Wed, 06 Dec 2023 15:47:25 GMT
X-Content-Type-Options
nosniff
Referrer-Policy
strict-origin-when-cross-origin
Content-Type
application/json; charset=utf-8
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
10a88678-d390-44ca-8d96-93e5e5426000
Cache-Control
no-store, no-cache
x-ms-httpver
1.1
Content-Length
265
x-ms-ests-server
2.1.16963.0 - DMS PPE
X-XSS-Protection
0
Expires
-1
Primary Request authorize
login.windows-ppe.net/common/oauth2/v2.0/
42 KB
16 KB
Document
General
Full URL
https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_vh-Mo3E5zaJqWI-ycPlvOw2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1037:1:128::5 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
1feb5cd9963ba4c194ef64bcc346be00bcb81774f735b13494d437585c772a88
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
14857
Content-Type
text/html; charset=utf-8
Date
Wed, 06 Dec 2023 15:47:25 GMT
Expires
-1
Link
<https://aadcdn.msftauth.net>; rel=preconnect; crossorigin <https://aadcdn.msftauth.net>; rel=dns-prefetch <https://aadcdn.msauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
x-ms-clitelem
1,0,0,,
x-ms-ests-server
2.1.16963.0 - DMS PPE
x-ms-httpver
1.1
x-ms-request-id
8064e931-316d-4311-bed5-bf9497525e00
converged.v2.login.min_chy_qb6g1qbjbxlng2ytiq2.css
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/
109 KB
20 KB
Stylesheet
General
Full URL
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_chy_qb6g1qbjbxlng2ytiq2.css
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:21f:1b88:6342:f8de:86c:e98b , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mib/5B89) /
Resource Hash
5e47dd51ca94efccd58f4a7dc95a51744493292586fbe031e78f72508f0f4f89

Request headers

Referer
https://login.windows-ppe.net/
Origin
https://login.windows-ppe.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 15:47:25 GMT
content-encoding
gzip
content-md5
cclsNwaya3AD0ci2cGBnrw==
age
1612202
x-cache
HIT
content-length
20226
x-ms-lease-status
unlocked
last-modified
Fri, 17 Nov 2023 00:22:21 GMT
server
ECAcc (mib/5B89)
etag
0x8DBE70343D336EF
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
f0f71d99-501e-003e-05b1-19d92a000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ConvergedLogin_PCore_rBkXYjh21YAKS8SjeOJwmw2.js
aadcdn.msftauth.net/shared/1.0/content/js/
419 KB
115 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_rBkXYjh21YAKS8SjeOJwmw2.js
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:21f:1b88:6342:f8de:86c:e98b , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mib/5B05) /
Resource Hash
62c7b35c728130c5a262f659268709c22995a19e96b39d66dd1a41489d1eb4f3

Request headers

Referer
https://login.windows-ppe.net/
Origin
https://login.windows-ppe.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 15:47:25 GMT
content-encoding
gzip
content-md5
9KFk2J8ez5wderfE1yvVmg==
age
503655
x-cache
HIT
content-length
118032
x-ms-lease-status
unlocked
last-modified
Wed, 29 Nov 2023 18:06:22 GMT
server
ECAcc (mib/5B05)
etag
0x8DBF105E5246EF5
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
78597b59-601e-00a1-05c6-23b742000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ux.converged.login.strings-en.min_uwo3eukwj1jimmqictgmkq2.js
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/
52 KB
15 KB
Script
General
Full URL
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_uwo3eukwj1jimmqictgmkq2.js
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:21f:1b88:6342:f8de:86c:e98b , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mib/5B46) /
Resource Hash
37119e9799d67c0beeaf93167c0006be310cb8afa32bd6666f427a799ffad845

Request headers

Referer
https://login.windows-ppe.net/
Origin
https://login.windows-ppe.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 15:47:25 GMT
content-encoding
gzip
content-md5
Jp4pCVSUbVaQb8WvW3hZzg==
age
597506
x-cache
HIT
content-length
15176
x-ms-lease-status
unlocked
last-modified
Tue, 28 Nov 2023 23:05:01 GMT
server
ECAcc (mib/5B46)
etag
0x8DBF066735CDA91
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
1fb55add-601e-0025-31ec-224c1f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Me.htm
login.live-int.com/
0
0
Other
General
Full URL
https://login.live-int.com/Me.htm?v=3
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.officeppe.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.officeppe.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638374744451831842.YzZiZDUyNTQtZjY2My00MDQ3LWJiZGUtMWI5ZTg3MzEwN2RjOTI4OTQ2N2ItMDhhNC00MmZjLWJhZGEtZjhhZGY3ZTQ5NmEz&ui_locales=en-US&mkt=en-US&client-request-id=9671760a-cd20-4972-934f-1e482c2ee744&state=PJ4q8BSNEXE_YnJBST3WIU5coHtJOus6J7GfcLBLXkHLPTNxyEhGJAUGvT-PCIb0WVbWEQW32RJUG_KGoa5F7j9FKgB4qghW2vBiEql3WY2ZEsJ_NSrfsEofw8CHeDYATZk5cI6GM6ppF26dM5iKLx3m7ZkbwU1puOioAYK5YvqMev7tg-e1HHb_PGRoNkGNgncyLgjo9TBhQYLVoIrG_lytLAaunOXXfhv2TuiCCdftbtROMIUYZGG3R33lyNoqFhIvCVSDiLbVjVHTrTvcrw&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1036:3000:18::3 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

oneDs_f2e0f4a029670f10d892.js
aadcdn.msftauth.net/shared/1.0/content/js/
186 KB
60 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_rBkXYjh21YAKS8SjeOJwmw2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:21f:1b88:6342:f8de:86c:e98b , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mib/5BBE) /
Resource Hash
8405362eb8f09df13ae244de155b51b1577274673d9728b6c81cd0278a63c8b0

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 15:47:26 GMT
content-encoding
gzip
content-md5
wegr9xrdYirQ87+FcvY0/A==
age
14859668
x-cache
HIT
content-length
61052
x-ms-lease-status
unlocked
last-modified
Thu, 25 May 2023 17:22:37 GMT
server
ECAcc (mib/5BBE)
etag
0x8DB5D44A2CEB430
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
d04526f8-101e-0001-4835-a12088000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pcustomizationloader_560f3c6ac4b56ef7114c.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/
153 KB
34 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_560f3c6ac4b56ef7114c.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_rBkXYjh21YAKS8SjeOJwmw2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:21f:1b88:6342:f8de:86c:e98b , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mib/5BAA) /
Resource Hash
3fd4de4b26a7acec23971755c0e54a144f523b8322c669293fced93b587de41f

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 15:47:26 GMT
content-encoding
gzip
content-md5
4c2/q0kG7m1qkRlb83TqgA==
age
513986
x-cache
HIT
content-length
34608
x-ms-lease-status
unlocked
last-modified
Wed, 29 Nov 2023 18:05:33 GMT
server
ECAcc (mib/5BAA)
etag
0x8DBF105C7DB2D3B
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
be0868f7-501e-002e-0eae-236908000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/
2 KB
837 B
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:21f:1b88:6342:f8de:86c:e98b , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mib/5B19) /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 15:47:26 GMT
content-encoding
gzip
content-md5
DhdidjYrlCeaRJJRG/y9mA==
age
14859665
x-cache
HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:43 GMT
server
ECAcc (mib/5B19)
etag
0x8DB5C3F466DE917
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
e436b8ee-901e-0004-3e35-a13529000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
aadcdn.msftauth.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:21f:1b88:6342:f8de:86c:e98b , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mib/5BDA) /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 15:47:26 GMT
content-encoding
gzip
content-md5
nzaLxFgP7ZB3dfMcaybWzw==
age
14859694
x-cache
HIT
content-length
1435
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:48 GMT
server
ECAcc (mib/5BDA)
etag
0x8DB5C3F495F4B8C
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
7548e406-301e-0077-5135-a1fb92000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pstringcustomizationhelper_9772c805c34de2cabc91.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/
111 KB
35 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_9772c805c34de2cabc91.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_rBkXYjh21YAKS8SjeOJwmw2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:21f:1b88:6342:f8de:86c:e98b , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mib/5B1E) /
Resource Hash
45ebebdec2e08443505458e83ac6027c7cc905f858f5f308a4da92d1328c584c

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 15:47:26 GMT
content-encoding
gzip
content-md5
FYts0sMVoY2lMK0VnepauQ==
age
513983
x-cache
HIT
content-length
35913
x-ms-lease-status
unlocked
last-modified
Wed, 29 Nov 2023 18:05:41 GMT
server
ECAcc (mib/5B1E)
etag
0x8DBF105CC88EA42
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
8d99bb76-801e-0007-56ae-238b28000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
aadcdn.msftauth.net/shared/1.0/content/images/
2 KB
759 B
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:21f:1b88:6342:f8de:86c:e98b , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mib/5BDA) /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.windows-ppe.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 06 Dec 2023 15:47:26 GMT
content-encoding
gzip
content-md5
R2FAVxfpONfnQAuxVxXbHg==
age
14859667
x-cache
HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:52 GMT
server
ECAcc (mib/5BDA)
etag
0x8DB5C3F4BB4F03C
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
19e39dfa-701e-009d-1535-a1ab66000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Verdicts & Comments Add Verdict or Comment

21 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_560f3c6ac4b56ef7114c boolean| __convergedlogin_pstringcustomizationhelper_9772c805c34de2cabc91

15 Cookies

Domain/Path Name / Value
login.windows-ppe.net/ Name: stsservicecookie
Value: estsppe
www.officeppe.com/ Name: OH.DCAffinity
Value: OH-ncu
www.officeppe.com/ Name: OH.FLID
Value: 4f578f36-65b8-4bfd-aaaf-a32d1725a0c8
www.officeppe.com/ Name: .AspNetCore.OpenIdConnect.Nonce.yIJLuA_BcqcH0yRz-I_Syo3xmpXri7pLI3fWuhvduZ_SutwqgqvurirTOBXWiWT7iv-dp9VNKz_zBRRGWeF2QmybFlSb-tB9XyQL1yE1FXcu3afhnIfFXtJKf2UodTV-hq7XQm4XL05-PALZhMIz-1kBrY9tWlfiIAGrBuMIrbA4ca1uZaMlavw9ylBaGrIZaq01QclUycvFe-9otUuxKca3T-OyhfE1_VnEhowBGfz4sK-5USDrzJAwaA2BtfMY
Value: N
www.officeppe.com/ Name: .AspNetCore.Correlation.brmVw7TyzW7RmVjf5XPtkQ9YKbE_h1Z9RLC1JK8pvq4
Value: N
.login.windows-ppe.net/ Name: AADSSO
Value: NA|NoExtension
login.windows-ppe.net/ Name: SSOCOOKIEPULLED
Value: 1
login.windows-ppe.net/ Name: buid
Value: 0.AAEAkkOK6l5RH0iHnmVx_yqKNltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABAAEAAADyI8mat0SKT5axBilfIkCSgau1NK57JCf3-EyzfX4o9N-VwN45hPuBsM21i7ajT0rFgD0vqbeDDKEjDm6JMAHZGDknsz5GsgoZKQ_UMaxveudql2rmKnBjr25kTor8NMggAA
.login.windows-ppe.net/ Name: esctx
Value: PAQABAAEAAADyI8mat0SKT5axBilfIkCSisws6i1UsP6foAysujKqCm3pqwdg7uhR525axr-xpsQKl5uz_MADzpouwNH8afRElVTIuVnpasnSAB_UC-4Pg2aBuv6Rna_z5ef4OkWyL7tsE-ja8R_yzGrH-vLWIlfCIYtthIsUnXlYWqsJMJUHPk_5vCygnEJt6KipDxdE2NAgAA
.login.windows-ppe.net/ Name: esctx-Wjqvnt6OYP8
Value: AQABAAEAAADyI8mat0SKT5axBilfIkCStlygZJuMYxfBij7moQYavpfX50XYn5yD0amoINIdk_MoHjglfj74TjYd3bH6-W3FPF1JjQeEynIhKERztp3O8ARWBuwAvt4gP1jDLaRXnSPmVnebXHyrVdafzI9JKtUpt3jXQYt9lQw4KQfhlwV9byAA
login.windows-ppe.net/ Name: fpc
Value: AvmMydGnXWZHmuuLTiJvSO7ZzvaIAQAAAI2OAt0OAAAA
login.windows-ppe.net/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 2217e227-6b95-41d4-8188-2f272ae5ef08
.login.windows-ppe.net/ Name: brcap
Value: 0
.login.live-int.com/ Name: uaid
Value: 0415aa3c722a416f80c6902535449586
.login.live-int.com/ Name: MSPRequ
Value: id=N&lt=1701877646&co=1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0