Submitted URL: https://ncrcorp.ws01-securityeducation.com/
Effective URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEW...
Submission: On April 01 via manual from AT — Scanned from AT

Summary

This website contacted 7 IPs in 4 countries across 8 domains to perform 43 HTTP transactions. The main IP is 20.190.160.17, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.com. The Cisco Umbrella rank of the primary domain is 10.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on February 21st 2024. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 19 18.205.61.98 14618 (AMAZON-AES)
3 104.18.5.175 13335 (CLOUDFLAR...)
5 20.190.160.17 8075 (MICROSOFT...)
4 13.107.213.67 8075 (MICROSOFT...)
11 152.199.23.37 15133 (EDGECAST)
1 20.190.160.22 8075 (MICROSOFT...)
1 20.190.159.23 8075 (MICROSOFT...)
43 7
Apex Domain
Subdomains
Transfer
19 ws01-securityeducation.com
ncrcorp.ws01-securityeducation.com
8 MB
11 msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 956
263 KB
5 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 10
27 KB
3 msftauthimages.net
aadcdn.msftauthimages.net — Cisco Umbrella Rank: 3488
94 KB
3 localizecdn.com
global.localizecdn.com — Cisco Umbrella Rank: 17649
13 KB
1 microsoftazuread-sso.com
autologon.microsoftazuread-sso.com — Cisco Umbrella Rank: 1337
1 KB
1 live.com
login.live.com — Cisco Umbrella Rank: 81
1 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 931
49 KB
43 8
Domain Requested by
19 ncrcorp.ws01-securityeducation.com 1 redirects ncrcorp.ws01-securityeducation.com
11 aadcdn.msftauth.net login.microsoftonline.com
aadcdn.msftauth.net
5 login.microsoftonline.com ncrcorp.ws01-securityeducation.com
aadcdn.msauth.net
aadcdn.msftauth.net
3 aadcdn.msftauthimages.net
3 global.localizecdn.com ncrcorp.ws01-securityeducation.com
1 autologon.microsoftazuread-sso.com
1 login.live.com login.microsoftonline.com
1 aadcdn.msauth.net login.microsoftonline.com
43 8

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
ws01-securityeducation.com
Amazon RSA 2048 M02
2024-02-14 -
2025-03-14
a year crt.sh
global.localizecdn.com
E1
2024-03-15 -
2024-06-13
3 months crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2024-02-21 -
2025-02-21
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2024-01-29 -
2025-01-29
a year crt.sh
aadcdn.msftauth.net
DigiCert SHA2 Secure Server CA
2023-12-01 -
2024-12-01
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2024-02-13 -
2025-02-13
a year crt.sh
aadcdn.msftauthimages.net
Microsoft Azure RSA TLS Issuing CA 07
2024-02-18 -
2025-02-12
a year crt.sh
autologon.microsoftazuread-sso.com
DigiCert SHA2 Secure Server CA
2024-02-09 -
2025-02-09
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Frame ID: 4357FB5426FBC343D11829C6521D02D6
Requests: 43 HTTP requests in this frame

Screenshot

Page Title

Bei Ihrem Konto anmelden

Page URL History Show full URLs

  1. https://ncrcorp.ws01-securityeducation.com/ Page URL
  2. https://ncrcorp.ws01-securityeducation.com/api/auth/saml/login?targetUrl=https://ncrcorp.ws01-securityeducation.com/ HTTP 302
    https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBz... Page URL
  3. https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBz... Page URL

Page Statistics

43
Requests

100 %
HTTPS

0 %
IPv6

8
Domains

8
Subdomains

7
IPs

4
Countries

8816 kB
Transfer

10042 kB
Size

17
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://ncrcorp.ws01-securityeducation.com/ Page URL
  2. https://ncrcorp.ws01-securityeducation.com/api/auth/saml/login?targetUrl=https://ncrcorp.ws01-securityeducation.com/ HTTP 302
    https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D Page URL
  3. https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 18
  • https://ncrcorp.ws01-securityeducation.com/api/auth/saml/login?targetUrl=https://ncrcorp.ws01-securityeducation.com/ HTTP 302
  • https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D

43 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
ncrcorp.ws01-securityeducation.com/
12 KB
5 KB
Document
General
Full URL
https://ncrcorp.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
5d1cbb16d3e0660037d1bb10de2d07cd55ae94e3380bfcece6aed5b9f1d1b2ec
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
de-AT,de;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

age
72510
content-encoding
gzip
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
content-type
text/html; charset=utf-8
date
Mon, 01 Apr 2024 10:59:31 GMT
etag
W/"6b9e2a5ae6ec6fb2100430da2c329e4c"
last-modified
Wed, 20 Mar 2024 14:50:48 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
via
1.1 7f7e359e1c06a914d3d305785359b84c.cloudfront.net (CloudFront)
x-amz-cf-id
UqPaDhf1mSksxP8JGfh0ylX6K9e4_xpOYLQGI8EHdvi7mSA7qlcH8g==
x-amz-cf-pop
IAD89-C1
x-cache
Hit from cloudfront
x-content-type-options
nosniff
ie10-4d8fefae653b9ade02759391caba3c56.js
ncrcorp.ws01-securityeducation.com/js/
112 B
735 B
Script
General
Full URL
https://ncrcorp.ws01-securityeducation.com/js/ie10-4d8fefae653b9ade02759391caba3c56.js
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d0239b745f9020d3f03785b130e6370202fd27597effb433aded633a7e5aa311
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:31 GMT
via
1.1 a251e31740a6e166e8fdccf296c41644.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 20 Mar 2024 14:50:48 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
age
72464
etag
"6df5dde38ec3c12329a97c5cdef18d26"
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
content-length
112
x-amz-cf-id
2BjyUGWNHdvth7kFiVngb54Yz9otpqO4jYhY97S8k1_ZUQXn1qwqlA==
vendor-a951d76bce4e0eb0f86ae64748ba6fda.css
ncrcorp.ws01-securityeducation.com/platform-ember/
13 KB
4 KB
Stylesheet
General
Full URL
https://ncrcorp.ws01-securityeducation.com/platform-ember/vendor-a951d76bce4e0eb0f86ae64748ba6fda.css
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e49335fca147011a9057787f00204ca092faeda280b09452350bf225eecd82da
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:31 GMT
via
1.1 85fc1201a1918facbeb30836e7391660.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 20 Mar 2024 14:50:48 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
age
72464
etag
W/"a951d76bce4e0eb0f86ae64748ba6fda"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/css
content-encoding
gzip
x-amz-cf-id
8-DIGBkwXjArxU-FuSUPHqK7Xj0n0u46sb6tAJ76hcunNbyj3h5p7w==
platform-ember-cc9f435ba7b105175f5d2dfbfb14d579.css
ncrcorp.ws01-securityeducation.com/platform-ember/
343 KB
61 KB
Stylesheet
General
Full URL
https://ncrcorp.ws01-securityeducation.com/platform-ember/platform-ember-cc9f435ba7b105175f5d2dfbfb14d579.css
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
fe0ff23ee97f48e2f47ff5da00eec80b5986c5c569406e30c83a7441b119f77f
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:31 GMT
via
1.1 7c4bbd97f5be908e33f403c3794f629a.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 20 Mar 2024 14:50:48 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
age
72464
etag
W/"cc9f435ba7b105175f5d2dfbfb14d579"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/css
content-encoding
gzip
x-amz-cf-id
Py_moYD8_ozclguNcIPP9P5xCWq3M-M8_Rt_wzfmdTCWyaQ9T9Zoxg==
localize.js
ncrcorp.ws01-securityeducation.com/localizejs/
60 KB
25 KB
Script
General
Full URL
https://ncrcorp.ws01-securityeducation.com/localizejs/localize.js
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
ab70314b3a292be07387e0548d0925724b3638994cfc3e65c097998ca833f913
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:31 GMT
via
1.1 71f1cca040033ebffc591cf9392d1528.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 14 Jun 2023 16:12:51 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
age
10698
etag
W/"b334e888ce2e9c455ec9b381fa5d067d"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
content-encoding
gzip
x-amz-cf-id
buHQLRbJPPXVap_R_OZPnn9qsk7zl1bmAajm6Dn_HXobzJmQA12MhQ==
vendor-02d26fd8e43c2236915f27156ef6f4a3.js
ncrcorp.ws01-securityeducation.com/platform-ember/
3 MB
3 MB
Script
General
Full URL
https://ncrcorp.ws01-securityeducation.com/platform-ember/vendor-02d26fd8e43c2236915f27156ef6f4a3.js
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
fc3b6c90f6f15607329495e877119ccd40b5b1260184dc6dbe7e6d8da4810307
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:31 GMT
via
1.1 7c4bbd97f5be908e33f403c3794f629a.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 20 Mar 2024 14:50:48 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
age
72464
etag
"76686b36170e28ba5519c5c93422c756"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
content-length
2862450
x-amz-cf-id
4yx3dUvAcKF4MXeh325LBFLh51oSB7lcbWSJuI4BQjzRD3fvqeblVQ==
chunk.131.abd4932d5d56930bc068.js
ncrcorp.ws01-securityeducation.com/platform-ember/
2 MB
2 MB
Script
General
Full URL
https://ncrcorp.ws01-securityeducation.com/platform-ember/chunk.131.abd4932d5d56930bc068.js
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
1dacb2946732a6781fb6fe226e3bc10ceb3172d33cccb5bc223533705575b002
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:31 GMT
via
1.1 7fc4d53a17d950b206cd9fccf1108b8a.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 20 Mar 2024 14:50:48 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
age
72464
etag
"a1a803531fd35a357b75a720640a33e1"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
content-length
2434026
x-amz-cf-id
H0q3Zk8hKZYsTcyNX33Q9M_finVtf-hsykDMoHot0uWD6jzt9sTEbQ==
chunk.143.6d853b71ed5687725e31.js
ncrcorp.ws01-securityeducation.com/platform-ember/
18 KB
18 KB
Script
General
Full URL
https://ncrcorp.ws01-securityeducation.com/platform-ember/chunk.143.6d853b71ed5687725e31.js
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
18b9e91884d30cfbe839f621d287f36e7e07c09bb4415acd7df95df861ef0877
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:31 GMT
via
1.1 fba666ceffdeb316c8edf476d8994bd4.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 20 Mar 2024 14:50:48 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
age
72464
etag
"713d6715a1f01d70776f9fe10ca8e9e9"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
content-length
18153
x-amz-cf-id
TjE_GNa3HenmSx4pufI8eB-4-_xYCTKiAutrFr1PLmX9xRix_WCs0g==
platform-ember-a841ee5014fc18a82dc1fc9e41b64f7c.js
ncrcorp.ws01-securityeducation.com/platform-ember/
3 MB
3 MB
Script
General
Full URL
https://ncrcorp.ws01-securityeducation.com/platform-ember/platform-ember-a841ee5014fc18a82dc1fc9e41b64f7c.js
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
f2739af41961c433996f88f9e2da960a98ad4d7bb6541e9a91cd4153365ac477
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:31 GMT
via
1.1 936f33bed45438343f0ef2adff442814.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 20 Mar 2024 14:50:48 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
age
72464
etag
"24a6cd95a8b04abea1c913748f9bbf57"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
content-length
3069431
x-amz-cf-id
S2r5VXeJVHj-gymrTd_PI3azsLLyFCeFvbuem9GH-WCyjJ-6US0K8A==
wombaticons.woff2
ncrcorp.ws01-securityeducation.com/wombat-style-guide/fonts/
10 KB
10 KB
Font
General
Full URL
https://ncrcorp.ws01-securityeducation.com/wombat-style-guide/fonts/wombaticons.woff2?00965ec43b6dcef594e13da207312244
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/platform-ember/platform-ember-cc9f435ba7b105175f5d2dfbfb14d579.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
344ffbe54608225f8cb560a16c806d08bfa62fd77219303b7caeb2af7984cae1
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/platform-ember/platform-ember-cc9f435ba7b105175f5d2dfbfb14d579.css
Origin
https://ncrcorp.ws01-securityeducation.com
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:32 GMT
via
1.1 b4346add631a498bf6cdbf88cbc5ff12.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
age
72463
x-cache
Hit from cloudfront
content-length
9852
last-modified
Wed, 20 Mar 2024 14:50:49 GMT
server
nginx
etag
"89fe561b03a7e0ca54755ce4e3965636"
access-control-max-age
3000
access-control-allow-methods
GET
content-type
binary/octet-stream
access-control-allow-origin
*
x-amz-cf-id
KPEy-pgClJwTSIHhn5uU5WtJZP9PTOrVqU4DxIfAjeGJi9kpnYaaAA==
roboto-latin-400italic.woff2
ncrcorp.ws01-securityeducation.com/wombat-style-guide/fonts/
17 KB
17 KB
Font
General
Full URL
https://ncrcorp.ws01-securityeducation.com/wombat-style-guide/fonts/roboto-latin-400italic.woff2
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/platform-ember/platform-ember-cc9f435ba7b105175f5d2dfbfb14d579.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
aa4650a411dfe1c9beb794ffaf08c7909cdfbb05672d79b3a9976672cbba75ec
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/platform-ember/platform-ember-cc9f435ba7b105175f5d2dfbfb14d579.css
Origin
https://ncrcorp.ws01-securityeducation.com
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:32 GMT
via
1.1 841dfa6074cf4b3b0718988f088a4ac2.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
age
72463
x-cache
Hit from cloudfront
content-length
16944
last-modified
Wed, 06 Mar 2024 14:38:43 GMT
server
nginx
etag
"d8bcbe724fd6f4ba44d0ee6a2675890f"
access-control-max-age
3000
access-control-allow-methods
GET
content-type
binary/octet-stream
access-control-allow-origin
*
x-amz-cf-id
IA6LdVIkdUyZwwHRD388fGpTRtzKgXQd9WR6Ylow6S7s0sSFVUaCNA==
ncrcorp
ncrcorp.ws01-securityeducation.com/api/companymanagement/api/companyLoginProfile/
527 B
808 B
XHR
General
Full URL
https://ncrcorp.ws01-securityeducation.com/api/companymanagement/api/companyLoginProfile/ncrcorp
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/platform-ember/chunk.131.abd4932d5d56930bc068.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
traceparent
00-2aa7de62ec19c95d243af69089ce5a02-04962d795a2cf0da-01
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Accept
application/vnd.api+json
Referer
https://ncrcorp.ws01-securityeducation.com/
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Apr 2024 10:59:32 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
server
nginx
vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
content-type
application/vnd.api+json;charset=UTF-8
cache-control
no-cache, no-store
expires
-1
favicon.ico
ncrcorp.ws01-securityeducation.com/
12 KB
4 KB
Other
General
Full URL
https://ncrcorp.ws01-securityeducation.com/favicon.ico
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:32 GMT
via
1.1 f9efe5e72b7e5cc47bf34a0b0debcbe2.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 20 Mar 2024 14:50:48 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
etag
W/"6b9e2a5ae6ec6fb2100430da2c329e4c"
vary
Accept-Encoding
x-cache
Error from cloudfront
content-type
text/html; charset=utf-8
content-encoding
gzip
x-amz-cf-id
7a_bBzds3jE9PA0mlyusaJQ-DH-Sf-i8LRo9XtXWFQNQ9LHaklnbkA==
ncrcorp
ncrcorp.ws01-securityeducation.com/api/auth/jsonapi/authDetails/
171 B
556 B
XHR
General
Full URL
https://ncrcorp.ws01-securityeducation.com/api/auth/jsonapi/authDetails/ncrcorp
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/platform-ember/chunk.131.abd4932d5d56930bc068.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains, max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff, nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
traceparent
00-8a619040e0b1a48bcd089afb2c7e3944-7941fa2929c0b0bc-01
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Accept
application/vnd.api+json
Referer
https://ncrcorp.ws01-securityeducation.com/
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Mon, 01 Apr 2024 10:59:32 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains, max-age=31536000; includeSubDomains
x-content-type-options
nosniff, nosniff
server
nginx
vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
x-frame-options
DENY
content-type
application/vnd.api+json;charset=UTF-8
cache-control
no-cache, no-store
x-xss-protection
0
expires
-1
tl.gif
global.localizecdn.com/api/lib/xG6eDWKawYmvs/
43 B
460 B
Image
General
Full URL
https://global.localizecdn.com/api/lib/xG6eDWKawYmvs/tl.gif?l=en&c=6357176
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.5.175 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 8ce530783de74227d43f4646291541dc.cloudfront.net (CloudFront)
cf-cache-status
MISS
x-content-type-options
nosniff
x-amz-cf-pop
VIE50-C2
x-cache
Miss from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
43
pragma
no-cache
last-modified
Mon, 01 Apr 2024 10:59:33 GMT
server
cloudflare
vary
Accept-Encoding
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
accept-ranges
bytes
cf-ray
86d81202fcf3c245-VIE
x-amz-cf-id
z6OsOZMp-CTuj7IcrO0ax-UdqoKpk6pzd0IMSd-hXpC7_pkWhiysLg==
expires
0
tu
global.localizecdn.com/api/lib/xG6eDWKawYmvs/
496 B
669 B
XHR
General
Full URL
https://global.localizecdn.com/api/lib/xG6eDWKawYmvs/tu?v=474
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/platform-ember/chunk.131.abd4932d5d56930bc068.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.5.175 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:33 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 987865b81ba895db5b3f56f8ae175c84.cloudfront.net (CloudFront)
cf-cache-status
DYNAMIC
content-encoding
br
x-content-type-options
nosniff
x-amz-cf-pop
FRA60-P3
x-cache
Miss from cloudfront
alt-svc
h3=":443"; ma=86400
pragma
no-cache
server
cloudflare
etag
W/"1f0-ezisnPq0M6iEh7VTpWRn7iql7I4"
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cf-ray
86d81202fd10c2b4-VIE
x-amz-cf-id
Kx7eNps8dyLg4wSFooDNbWtE54vGiCqymxEKc8JNgUELAN6lLzWMhA==
expires
0
g
global.localizecdn.com/api/lib/xG6eDWKawYmvs/
88 KB
12 KB
XHR
General
Full URL
https://global.localizecdn.com/api/lib/xG6eDWKawYmvs/g?v=0&l=en
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/platform-ember/chunk.131.abd4932d5d56930bc068.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.18.5.175 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:32 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 920d2a45d275def633b7efde005c8be8.cloudfront.net (CloudFront)
cf-cache-status
MISS
content-encoding
br
x-content-type-options
nosniff
x-amz-cf-pop
BUD50-C1
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 01 Apr 2024 10:59:32 GMT
server
cloudflare
vary
Accept-Encoding
content-type
text/plain
access-control-allow-origin
*
cache-control
public, max-age=172800
cf-ray
86d81202fd0ac2b4-VIE
x-amz-cf-id
UwXUaJ9NUgi0bdwnQ2qf6PDuXzzvQXhK__SHYVCd7B9xr7OXB3kp0A==
expires
Wed, 03 Apr 2024 10:59:32 GMT
favicon-32x32.png
ncrcorp.ws01-securityeducation.com/
12 KB
4 KB
Other
General
Full URL
https://ncrcorp.ws01-securityeducation.com/favicon-32x32.png
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:33 GMT
via
1.1 c6b0d1d85b2590c57ac754bf9e61944e.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 20 Mar 2024 14:50:48 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
age
1
etag
W/"6b9e2a5ae6ec6fb2100430da2c329e4c"
vary
Accept-Encoding
x-cache
Error from cloudfront
content-type
text/html; charset=utf-8
content-encoding
gzip
x-amz-cf-id
cV_lHaONz16UUD3KgwnEgkyL_aMt5u7EPEZm-D1-O5__dY6yJWVDnA==
saml2
login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/
Redirect Chain
  • https://ncrcorp.ws01-securityeducation.com/api/auth/saml/login?targetUrl=https://ncrcorp.ws01-securityeducation.com/
  • https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZz...
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/platform-ember/vendor-02d26fd8e43c2236915f27156ef6f4a3.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.190.160.17 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c144f4d7d502d539afa6a8852a47328bfba66d3bb3bc2c4747b9de6abdaf583a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://ncrcorp.ws01-securityeducation.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
de-AT,de;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

cache-control
no-store, no-cache
content-encoding
gzip
content-length
8908
content-type
text/html; charset=utf-8
date
Mon, 01 Apr 2024 10:59:32 GMT
expires
-1
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
p3p
CP="DSP CUR OTPi IND OTRi ONL FIN"
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-ms-ests-server
2.1.17615.11 - EUS ProdSlices
x-ms-request-id
22bfc289-d7db-4393-b781-ba920d948200
x-ms-srs
1.P
x-xss-protection
0

Redirect headers

cache-control
no-cache, no-store
content-length
0
date
Mon, 01 Apr 2024 10:59:33 GMT
expires
-1
location
https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D
pragma
no-cache
server
nginx
strict-transport-security
max-age=31536000 ; includeSubDomains max-age=31536000; includeSubDomains
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
x-content-type-options
nosniff nosniff
x-frame-options
DENY
x-xss-protection
0
logo.png
ncrcorp.ws01-securityeducation.com/wombat-style-guide/images/
6 KB
6 KB
Image
General
Full URL
https://ncrcorp.ws01-securityeducation.com/wombat-style-guide/images/logo.png
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/sso-auth
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:33 GMT
via
1.1 14d757a67b913f1bc93427e69819362c.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 06 Mar 2024 14:38:43 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
etag
"f667124959df088360a541a25ae7dda8"
x-cache
Miss from cloudfront
content-type
image/png
content-length
5850
x-amz-cf-id
QoHRHxgkRZxhxKAMF7q4OwlmWmeQUjhdL9dIEGyk7Ht23wJVvKU2OA==
roboto-latin-400.woff2
ncrcorp.ws01-securityeducation.com/wombat-style-guide/fonts/
15 KB
16 KB
Font
General
Full URL
https://ncrcorp.ws01-securityeducation.com/wombat-style-guide/fonts/roboto-latin-400.woff2
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/platform-ember/platform-ember-cc9f435ba7b105175f5d2dfbfb14d579.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/platform-ember/platform-ember-cc9f435ba7b105175f5d2dfbfb14d579.css
Origin
https://ncrcorp.ws01-securityeducation.com
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:33 GMT
via
1.1 7dc4818c830423900ae855831181d2b8.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
x-cache
Miss from cloudfront
content-length
15344
last-modified
Wed, 06 Mar 2024 14:38:43 GMT
server
nginx
etag
"5d4aeb4e5f5ef754e307d7ffaef688bd"
access-control-max-age
3000
access-control-allow-methods
GET
content-type
binary/octet-stream
access-control-allow-origin
*
x-amz-cf-id
br2q5Vbac8pTurNOuCzB35-nX2g6MqYK4kcUDf7gjs0HkB5v43T6pQ==
roboto-latin-500.woff2
ncrcorp.ws01-securityeducation.com/wombat-style-guide/fonts/
15 KB
16 KB
Font
General
Full URL
https://ncrcorp.ws01-securityeducation.com/wombat-style-guide/fonts/roboto-latin-500.woff2
Requested by
Host: ncrcorp.ws01-securityeducation.com
URL: https://ncrcorp.ws01-securityeducation.com/platform-ember/platform-ember-cc9f435ba7b105175f5d2dfbfb14d579.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
18.205.61.98 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-18-205-61-98.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://ncrcorp.ws01-securityeducation.com/platform-ember/platform-ember-cc9f435ba7b105175f5d2dfbfb14d579.css
Origin
https://ncrcorp.ws01-securityeducation.com
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Mon, 01 Apr 2024 10:59:33 GMT
via
1.1 b4346add631a498bf6cdbf88cbc5ff12.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD89-C1
x-cache
Miss from cloudfront
content-length
15552
last-modified
Wed, 06 Mar 2024 14:38:43 GMT
server
nginx
etag
"285467176f7fe6bb6a9c6873b3dad2cc"
access-control-max-age
3000
access-control-allow-methods
GET
content-type
binary/octet-stream
access-control-allow-origin
*
x-amz-cf-id
ihKdLOoBmBewdnciSXsAISRnZrpnavdlZrOPztfgS84ag4FHQ5vsQQ==
BssoInterrupt_Core_HC7t4HZ_o96i0-T341lIwg2.js
aadcdn.msauth.net/shared/1.0/content/js/
138 KB
49 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_HC7t4HZ_o96i0-T341lIwg2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.213.67 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
eaa3efbd63434ed810bb9bfcdd445f7ef66fff5b3e9a1da814f3d28ca696462d

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:33 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
49611
x-ms-lease-status
unlocked
last-modified
Sat, 02 Mar 2024 00:12:08 GMT
etag
0x8DC3A4D6646D827
x-azure-ref
20240401T105933Z-dr0k5c4q511vt93u1q3g09cnk00000000cdg000000002063
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
b0aad938-f01e-0009-216b-7d968d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
reportbssotelemetry
login.microsoftonline.com/common/instrumentation/
265 B
414 B
Ping
General
Full URL
https://login.microsoftonline.com/common/instrumentation/reportbssotelemetry?hpgid=6&hpgact=1900&client-request-id=a5e8633b-6e42-45c0-aa49-753eafdd8555&hpgrequestid=22bfc289-d7db-4393-b781-ba920d948200
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_HC7t4HZ_o96i0-T341lIwg2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.190.160.17 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Mon, 01 Apr 2024 10:59:33 GMT
x-content-type-options
nosniff
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
p3p
CP="DSP CUR OTPi IND OTRi ONL FIN"
content-length
265
x-xss-protection
0
pragma
no-cache
x-ms-srs
1.P
referrer-policy
strict-origin-when-cross-origin
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
content-type
application/json; charset=utf-8
x-ms-request-id
4c95b5b3-49de-46fa-b6cd-8399da940000
cache-control
no-store, no-cache
x-ms-ests-server
2.1.17615.13 - SEC ProdSlices
expires
-1
Primary Request saml2
login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/
38 KB
15 KB
Document
General
Full URL
https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_HC7t4HZ_o96i0-T341lIwg2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.190.160.17 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
67606a5b9555c98b7db57283cf3844eb355d1de5b61f36e614f93fb83ccfc228
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
de-AT,de;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

cache-control
no-store, no-cache
content-encoding
gzip
content-length
14553
content-type
text/html; charset=utf-8
date
Mon, 01 Apr 2024 10:59:33 GMT
expires
-1
link
<https://aadcdn.msftauth.net>; rel=preconnect; crossorigin <https://aadcdn.msftauth.net>; rel=dns-prefetch <https://aadcdn.msauth.net>; rel=dns-prefetch
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
p3p
CP="DSP CUR OTPi IND OTRi ONL FIN"
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
x-content-type-options
nosniff
x-dns-prefetch-control
on
x-frame-options
DENY
x-ms-ests-server
2.1.17615.13 - SCUS ProdSlices
x-ms-request-id
dc5e0f8e-46d7-41b4-b07f-0c0b81340000
x-ms-srs
1.P
x-xss-protection
0
favicon.ico
login.microsoftonline.com/
0
93 B
Other
General
Full URL
https://login.microsoftonline.com/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.190.160.17 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Mon, 01 Apr 2024 10:59:33 GMT
x-content-type-options
nosniff
x-ms-srs
1.P
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
referrer-policy
strict-origin-when-cross-origin
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
p3p
CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id
ab8da467-5509-49ef-ae04-fac63ab90000
cache-control
private
content-length
0
x-ms-ests-server
2.1.17615.13 - SEC ProdSlices
x-xss-protection
0
converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/
110 KB
20 KB
Stylesheet
General
Full URL
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (via/F294) /
Resource Hash
4b01a0a34ce8ed4bc8a8713be0442d49da6a756236b7b4424622ca3dee820f41

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
content-encoding
gzip
content-md5
kqhA3D0Xczna4D/t8ioitQ==
age
636057
x-cache
HIT
content-length
20314
x-ms-lease-status
unlocked
last-modified
Wed, 27 Dec 2023 18:19:21 GMT
server
ECAcc (via/F294)
etag
0x8DC070858CA028D
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
e32f6df6-701e-00b8-1f5a-7e7473000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
aadcdn.msftauth.net/shared/1.0/content/js/
433 KB
118 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (via/F2D2) /
Resource Hash
1a593c25442e0b30d379ee4a9c5c8772c70e097c4f92bfefe07baf8c168e79ee

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
content-encoding
gzip
content-md5
cUlB6QxKI222kY9gJnLAfQ==
age
636034
x-cache
HIT
content-length
120844
x-ms-lease-status
unlocked
last-modified
Sat, 02 Mar 2024 00:12:05 GMT
server
ECAcc (via/F2D2)
etag
0x8DC3A4D647E2225
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
1e6a5649-f01e-0008-765a-7e0237000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ux.converged.login.strings-de.min_bph60qwi_fpq0ph5g5nigw2.js
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/
60 KB
17 KB
Script
General
Full URL
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_bph60qwi_fpq0ph5g5nigw2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (via/F392) /
Resource Hash
d2fd5d3ebb8ff57547a9dcb780b7730d441ee8db5b9150098d6eccc5e1b021fe

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
content-encoding
gzip
content-md5
eU+722a99TdeIn69VUNJUg==
age
636025
x-cache
HIT
content-length
17397
x-ms-lease-status
unlocked
last-modified
Sat, 17 Feb 2024 05:08:37 GMT
server
ECAcc (via/F392)
etag
0x8DC2F767FB0F0FA
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
04f64de8-d01e-00ca-6f5a-7ed077000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.160.22 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/
219 KB
54 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (via/F34E) /
Resource Hash
df2e852c347ecf82f70a0c8a4b91713fbb0914d58f2cbab01316bfe646abee7c

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
content-encoding
gzip
content-md5
eZ+IAUPxfkfE79uz/zWlTA==
age
635926
x-cache
HIT
content-length
54325
x-ms-lease-status
unlocked
last-modified
Thu, 15 Feb 2024 19:13:46 GMT
server
ECAcc (via/F34E)
etag
0x8DC2E5A3BC19A93
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
7556e66d-301e-0080-4b5b-7e0d73000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
favicon
aadcdn.msftauthimages.net/dbd5a2dd-xysyxjyljwmkggnvidghwamg7utbnnba0tfakzwmpm/logintenantbranding/0/
4 KB
5 KB
Other
General
Full URL
https://aadcdn.msftauthimages.net/dbd5a2dd-xysyxjyljwmkggnvidghwamg7utbnnba0tfakzwmpm/logintenantbranding/0/favicon?ts=638331568228275650
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.213.67 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
4d1b811dc1cab6b16bd2f0163a7887c69438be74ba7536f22d5984e9b7da0fe5

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
50755578
content-length
4286
x-ms-lease-status
unlocked
last-modified
Tue, 17 Oct 2023 16:27:02 GMT
etag
0x8DBCF2DE530CA23
x-azure-ref
20240401T105934Z-rvy727ytg13m126ws4cgd4nrnc000000011000000000t467
content-type
image/*
access-control-allow-origin
*
x-ms-request-id
cbeb4eb7-501e-004a-06e7-83a4dc000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pfetchsessionsprogress_4d4b76a02ae121e3b20c.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/
15 KB
6 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_4d4b76a02ae121e3b20c.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (via/F350) /
Resource Hash
49bd3382f2d2c171947474fc65b701ded717bf69a6e88505b84da1d69b3c2f1e

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
content-encoding
gzip
content-md5
mEIb5ok886qSnF9sSgxcZw==
age
635928
x-cache
HIT
content-length
5512
x-ms-lease-status
unlocked
last-modified
Thu, 15 Feb 2024 19:13:46 GMT
server
ECAcc (via/F350)
etag
0x8DC2E5A3BD6B894
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
bdf65012-101e-0006-0a5b-7ea02a000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
aadcdn.msftauth.net/shared/1.0/content/images/
3 KB
3 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (via/F370) /
Resource Hash
a46201581a7c7c667fd42787cd1e9adf2f6bf809efb7596e61a03e8dba9ada13

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
content-md5
Fm3lNHEmUlOrOkVt7+baIw==
age
636004
x-cache
HIT
content-length
2672
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:48 GMT
server
ECAcc (via/F370)
etag
0x8DB5C3F4982FD30
content-type
image/gif
access-control-allow-origin
*
x-ms-request-id
15006c13-d01e-0026-0c5a-7e3119000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
aadcdn.msftauth.net/shared/1.0/content/images/
4 KB
4 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (via/F2E1) /
Resource Hash
8737d721808655f37b333f08a90185699e7e8b9bdaaa15cdb63c8448b426f95d

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
content-md5
tUCo5RgDcZLjLE/li/Lbqw==
age
636041
x-cache
HIT
content-length
3620
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:48 GMT
server
ECAcc (via/F2E1)
etag
0x8DB5C3F492F3EE5
content-type
image/gif
access-control-allow-origin
*
x-ms-request-id
0c7f7463-301e-0090-405a-7ebd51000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
illustration
aadcdn.msftauthimages.net/dbd5a2dd-xysyxjyljwmkggnvidghwamg7utbnnba0tfakzwmpm/logintenantbranding/0/
65 KB
66 KB
Image
General
Full URL
https://aadcdn.msftauthimages.net/dbd5a2dd-xysyxjyljwmkggnvidghwamg7utbnnba0tfakzwmpm/logintenantbranding/0/illustration?ts=638331016513523370
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.213.67 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
78e827ffeef4ffcc3d65bc47fc3ffd67e3814c399a92f3c02948a63811133be1

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
50755578
content-length
66945
x-ms-lease-status
unlocked
last-modified
Tue, 17 Oct 2023 01:07:31 GMT
etag
0x8DBCEAD70897381
x-azure-ref
20240401T105934Z-rvy727ytg13m126ws4cgd4nrnc000000011000000000t46f
content-type
image/*
access-control-allow-origin
*
x-ms-request-id
ffaad568-c01e-002a-1d7b-83d843000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
bannerlogo
aadcdn.msftauthimages.net/dbd5a2dd-xysyxjyljwmkggnvidghwamg7utbnnba0tfakzwmpm/logintenantbranding/0/
22 KB
23 KB
Image
General
Full URL
https://aadcdn.msftauthimages.net/dbd5a2dd-xysyxjyljwmkggnvidghwamg7utbnnba0tfakzwmpm/logintenantbranding/0/bannerlogo?ts=638331535738993650
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.213.67 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e44528791d267ebd6b5f7a32e53ad414331f92e755862b44cf1ea10ba4e2a5fc

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
50755578
content-length
22955
x-ms-lease-status
unlocked
last-modified
Tue, 17 Oct 2023 15:32:54 GMT
etag
0x8DBCF2654CB8548
x-azure-ref
20240401T105934Z-rvy727ytg13m126ws4cgd4nrnc000000011000000000t46g
content-type
image/*
access-control-allow-origin
*
x-ms-request-id
96d7edae-e01e-004f-5ec0-7c7607000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
aadcdn.msftauth.net/shared/1.0/content/images/
3 KB
3 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (via/F370) /
Resource Hash
a46201581a7c7c667fd42787cd1e9adf2f6bf809efb7596e61a03e8dba9ada13

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
content-md5
Fm3lNHEmUlOrOkVt7+baIw==
age
636004
x-cache
HIT
content-length
2672
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:48 GMT
server
ECAcc (via/F370)
etag
0x8DB5C3F4982FD30
content-type
image/gif
access-control-allow-origin
*
x-ms-request-id
15006c13-d01e-0026-0c5a-7e3119000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
aadcdn.msftauth.net/shared/1.0/content/images/
4 KB
4 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (via/F2E1) /
Resource Hash
8737d721808655f37b333f08a90185699e7e8b9bdaaa15cdb63c8448b426f95d

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:34 GMT
content-md5
tUCo5RgDcZLjLE/li/Lbqw==
age
636041
x-cache
HIT
content-length
3620
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:48 GMT
server
ECAcc (via/F2E1)
etag
0x8DB5C3F492F3EE5
content-type
image/gif
access-control-allow-origin
*
x-ms-request-id
0c7f7463-301e-0090-405a-7ebd51000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ssoprobe
autologon.microsoftazuread-sso.com/ae4df1f7-611e-444f-897e-f964e1205171/winauth/
12 B
1 KB
Image
General
Full URL
https://autologon.microsoftazuread-sso.com/ae4df1f7-611e-444f-897e-f964e1205171/winauth/ssoprobe?client-request-id=d364f356-6bc8-4331-8c06-4607c6f4d1d9&_=1711969174501
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
20.190.159.23 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d089c8a9fc28e4e50223eb38c9409e362521be9380a37341304fbac7a4cd9e5f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Mon, 01 Apr 2024 10:59:34 GMT
X-Content-Type-Options
nosniff
WWW-Authenticate
Negotiate
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Content-Length
12
X-XSS-Protection
0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Vary
Origin
Access-Control-Allow-Methods
GET, OPTIONS
Content-Type
image/png; charset=utf-8
Access-Control-Allow-Origin
https://login.microsoftonline.com
x-ms-request-id
3b3462c2-4ad8-425d-a3cd-ce4a8caf0000
Cache-Control
no-store, no-cache
Access-Control-Allow-Credentials
true
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-ests-server
2.1.17615.13 - SCUS ProdSlices
Expires
-1
dssostatus
login.microsoftonline.com/common/instrumentation/
265 B
976 B
XHR
General
Full URL
https://login.microsoftonline.com/common/instrumentation/dssostatus
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.190.160.17 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
814b365e5cc039592001b52cb2449234ccc6a9a22784efea85ede444dc23c4f6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
hpgrequestid
dc5e0f8e-46d7-41b4-b07f-0c0b81340000
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
client-request-id
d364f356-6bc8-4331-8c06-4607c6f4d1d9
canary
PAQABDgEAAADnfolhJpSnRYB1SVj-Hgd8xApb6PnYpMZax_s863hk3YHYia7asF5pHV2tcBiNHC7M1mFiwfM9IunPti_T-Q-j7Xx81xr8UUmvYSBwl9164NItV1SSO2lEfqXHMEOtZw1Eli41FNHH1St4xr_UxYblQKKLJNvqJlNT8Eo73hkYn5-mg6Bzfm2j_3S-q1vo6P5JX2EsGO2TZxwg7XwEtdRnBwKM3_Ef5k9Hcwl8ZuqpkSAA
Content-type
application/json; charset=UTF-8
hpgid
1104
Accept
application/json
Referer
https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
hpgact
1900
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Mon, 01 Apr 2024 10:59:34 GMT
x-content-type-options
nosniff
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
client-request-id
d364f356-6bc8-4331-8c06-4607c6f4d1d9
p3p
CP="DSP CUR OTPi IND OTRi ONL FIN"
content-length
265
x-xss-protection
0
pragma
no-cache
x-ms-srs
1.P
referrer-policy
strict-origin-when-cross-origin
access-control-allow-methods
POST, OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
https://autologon.microsoftazuread-sso.com/
x-ms-request-id
dc5e0f8e-46d7-41b4-b07f-0c0bab340000
cache-control
no-store, no-cache
access-control-allow-credentials
true
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.17615.13 - SCUS ProdSlices
expires
-1
convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/
111 KB
35 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (via/F2A9) /
Resource Hash
7530b843a86f3155ce07cda787a40da87052664b09c22f3d4db5e9238664dbe0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:35 GMT
content-encoding
gzip
content-md5
V5EQEHVskNWHVMke8e4nZQ==
age
635963
x-cache
HIT
content-length
35813
x-ms-lease-status
unlocked
last-modified
Thu, 15 Feb 2024 19:13:48 GMT
server
ECAcc (via/F2A9)
etag
0x8DC2E5A3CC5D827
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
750ffbcd-e01e-0045-4f5a-7e0e3d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
aadcdn.msftauth.net/shared/1.0/content/images/
2 KB
784 B
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (via/F2F8) /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 01 Apr 2024 10:59:35 GMT
content-encoding
gzip
content-md5
R2FAVxfpONfnQAuxVxXbHg==
age
636024
x-cache
HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:52 GMT
server
ECAcc (via/F2F8)
etag
0x8DB5C3F4BB4F03C
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
bb079f2d-d01e-005e-2e5a-7e9b08000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Verdicts & Comments Add Verdict or Comment

22 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onpagereveal object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f boolean| __convergedlogin_pfetchsessionsprogress_4d4b76a02ae121e3b20c boolean| __convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57

17 Cookies

Domain/Path Name / Value
ncrcorp.ws01-securityeducation.com/ Name: _splunk_rum_sid
Value: %7B%22id%22%3A%226137c7509ff2bc01db315d69365c904a%22%2C%22startTime%22%3A1711969172595%7D
ncrcorp.ws01-securityeducation.com/ Name: platform-auth-session
Value: %7B%22authenticated%22%3A%7B%7D%7D
.login.microsoftonline.com/ Name: esctx-P7oQtLqoRA
Value: AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8uNQe4d1eZDuyc_63kPFNX6UVg-_6bCk6flYUxMOdyt4z3JXoqHZphX501qtGZ2DWuSMpLne3C5gIcv6vEJrfvlUZmwTj4uP3c0VgOtQzafFtlFEMt2qArvXi7rHCds6U4uSQeeLrbh5K4r0AwqYAmCAA
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AQQA9_FNrh5hT0SJfvlk4SBRcc-WCCYO3sZEiMkMor4swT0EAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8oKNNAeRkiRIv1vw7rYapeFhOv8bW9Uqz5yeATj3LzFhUTbzFzz2tzDEbnN-kdIua4MgTYn6gnt-p0RF2U-ELBDQAspMiHowt1YkQp4pALd4gAA
.login.microsoftonline.com/ Name: esctx
Value: PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8V_g8KIVeVazA-0wRToGkPBr1IcgAg3vQglEUtKrZgW2djaMWtaO9hSN7cA5qzaLT-QznWZW_qVzhrABkV_Ixp8QhIcIPxW_fSl3puF90NDYjhr2NFS8ov5dQj84XzybVObqvswZRvZLBJZGZw8NaLtgFrfC3u677Z6vvv6MQom0gAA
.login.microsoftonline.com/ Name: esctx-zrhyD3rpG2Q
Value: AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8KxGe61HPGVKEjXiB3MNQi2ISHvWnuWb-jN5egoYkcFgRCenT-ruxRk6rUnXLgKa1FgUVD8g1ziriLCCtyiVwvw9XP2ijCHNrNxl4VSSpScxltbNXpBRm872q-Sg3RYN8pnk2WNQpCpx9eMSX-AH7xyAA
login.microsoftonline.com/ Name: fpc
Value: AiLisabc8B1Oo22T-mxUUSkdAiDcAQAAAJWKnN0OAAAA
.login.microsoftonline.com/ Name: brcap
Value: 0
.login.live.com/ Name: uaid
Value: f4f8ca2f28094c36a06457382bc6ac5a
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1711969174&co=1
autologon.microsoftazuread-sso.com/ Name: fpc
Value: ArdfjQwWwWBBlQUziayKPWA
autologon.microsoftazuread-sso.com/ Name: x-ms-gateway-slice
Value: estsfd
autologon.microsoftazuread-sso.com/ Name: stsservicecookie
Value: estsfd

8 Console Messages

Source Level URL
Text
network error URL: https://login.microsoftonline.com/favicon.ico
Message:
Failed to load resource: the server responded with a status of 404 ()
other warning URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
network error URL: https://autologon.microsoftazuread-sso.com/ae4df1f7-611e-444f-897e-f964e1205171/winauth/ssoprobe?client-request-id=d364f356-6bc8-4331-8c06-4607c6f4d1d9&_=1711969174501
Message:
Failed to load resource: the server responded with a status of 401 (Unauthorized)
recommendation verbose URL: https://login.microsoftonline.com/ae4df1f7-611e-444f-897e-f964e1205171/saml2?SAMLRequest=nVLPT4MwFP5Xmt4LtMMBzZiZGqOJxjnQg7daHtoEWuwrU%2F97cZtRLx5Memn6%2FXrv6%2BL4re%2FIFjwaZ0vKo4QSsNo1xj6V9K4%2BZzk9Xi5Q9Z0Y5GoMz3YDLyNgIBPRoty%2FlHT0VjqFBqVVPaAMWlar6yspokQO3gWnXUfJChF8mKxOncWxB1%2BB3xoNd5urkj6HMKCMY6u9dn6IXjHhDEGP3oR3aEatPpmRdn2sBhOrKUz8aR9X1Q0lZ1MmY3eQb6nOPRkb9UZ7h64NznbGwl4B0qblbcbmnANL07RleZEBa4t5ClwkRzzjO3VBybnzGnazl7RVHQIll2clXW1u5znnWTFjeQJqEoGcKd4WDEQxy9JCt6KZT1hcK0SzhW824giXFoOyoaQiESlLpsNrnsijQs5mkUj5AyXrw%2BJOjN0X8teWH%2FcglBd1vWbrm6qm5P6r2AlADzXKnbv%2F2d%2FfwuqrNLr8d0U9BNWooBbxzwzLw%2FX3z1p%2BAA%3D%3D&RelayState=https%3A%2F%2Fncrcorp.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=UdnYgnCGOBmeK6crYQ1cIwwynSZs7e7J7HjXSdW%2FZRe2SW1EOBUKk6QhTOWnDeh%2BhqDIrjB2u%2BLU8hNKSkzAFZs6CTj0OrDT47YVpqMC4ZuAKXc3gLmm10mNH6wmxklbFLemmH4P%2Fbx0QtZ5BkOitSclIaUJcgGE2q%2FcOWTI8mhfOvt%2FTkIbkHfLM3xnY24np9jB0jIrzdH0uy%2F4l90jypQc7W1sVm28Sdc65lvFtn1zg2%2BPlFuK44z%2FeOwIVuHAKLLcp9YrAHh9wdWvaDemMZ2MJHgG6eBsK46rKRc7r6SokYW8AZoq4Ov4AFYH9pz6Rm3o0mANbq3gFEjviINDhA%3D%3D&sso_reload=true
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net
aadcdn.msftauth.net
aadcdn.msftauthimages.net
autologon.microsoftazuread-sso.com
global.localizecdn.com
login.live.com
login.microsoftonline.com
ncrcorp.ws01-securityeducation.com
104.18.5.175
13.107.213.67
152.199.23.37
18.205.61.98
20.190.159.23
20.190.160.17
20.190.160.22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