Submitted URL: https://passwordreset.ufpi.com/
Effective URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%...
Submission: On November 04 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 3 IPs in 2 countries across 5 domains to perform 10 HTTP transactions. The main IP is 40.126.32.76, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.com. The Cisco Umbrella rank of the primary domain is 30.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on August 24th 2022. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 2606:4700::68... 13335 (CLOUDFLAR...)
1 1 40.126.32.66 8075 (MICROSOFT...)
2 40.126.32.76 8075 (MICROSOFT...)
7 152.199.23.37 15133 (EDGECAST)
1 40.126.32.68 8075 (MICROSOFT...)
10 3
Apex Domain
Subdomains
Transfer
7 msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 2578
180 KB
2 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 30
108 KB
1 live.com
login.live.com — Cisco Umbrella Rank: 64
1 windowsazure.com
account.activedirectory.windowsazure.com — Cisco Umbrella Rank: 8906
3 KB
1 ufpi.com
passwordreset.ufpi.com
368 B
10 5
Domain Requested by
7 aadcdn.msftauth.net login.microsoftonline.com
aadcdn.msftauth.net
2 login.microsoftonline.com login.microsoftonline.com
1 login.live.com login.microsoftonline.com
1 account.activedirectory.windowsazure.com 1 redirects
1 passwordreset.ufpi.com 1 redirects
10 5

This site contains links to these domains. Also see Links.

Domain
login.live.com
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2022-08-24 -
2023-08-24
a year crt.sh
aadcdn.msftauth.net
DigiCert SHA2 Secure Server CA
2022-04-01 -
2023-04-01
a year crt.sh
graph.windows.net
DigiCert SHA2 Secure Server CA
2022-10-10 -
2023-10-10
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1&sso_reload=true
Frame ID: 2E96594B5CB2A81E5BFA713FF4B41B0B
Requests: 10 HTTP requests in this frame

Screenshot

Page Title

Bei Ihrem Konto anmelden

Page URL History Show full URLs

  1. https://passwordreset.ufpi.com/ HTTP 302
    https://account.activedirectory.windowsazure.com/ChangePassword.aspx HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redir... Page URL
  2. https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redir... Page URL

Page Statistics

10
Requests

100 %
HTTPS

20 %
IPv6

5
Domains

5
Subdomains

3
IPs

2
Countries

288 kB
Transfer

859 kB
Size

16
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://passwordreset.ufpi.com/ HTTP 302
    https://account.activedirectory.windowsazure.com/ChangePassword.aspx HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1 Page URL
  2. https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://passwordreset.ufpi.com/ HTTP 302
  • https://account.activedirectory.windowsazure.com/ChangePassword.aspx HTTP 302
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
authorize
login.microsoftonline.com/common/oauth2/
Redirect Chain
  • https://passwordreset.ufpi.com/
  • https://account.activedirectory.windowsazure.com/ChangePassword.aspx
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_po...
152 KB
55 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.76 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
34f3601639881666cacc68d3b66c6dc44c523735402533acc77beff8bffd555c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
55444
Content-Type
text/html; charset=utf-8
Date
Fri, 04 Nov 2022 14:11:29 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.14006.10 - NEULR1 ProdSlices
x-ms-request-id
80b8452a-e07c-4e29-8a6b-dede98261300

Redirect headers

Cache-Control
private
Content-Length
97
Content-Security-Policy
frame-ancestors 'self';
Content-Type
text/html; charset=utf-8
Date
Fri, 04 Nov 2022 14:11:28 GMT
Location
https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-UA-Compatible
IE=Edge
X-XSS-Protection
1; mode=block
x-ms-correlation-id
690029ba-938a-44dc-97e4-b82872410867
x-ms-gateway-requestid
ea3d1b46-3729-4c70-8562-12e5678616c0
x-ms-session-id
30e47421-e55e-4fbc-a985-ac7138e66729
x-server
WEU
Primary Request authorize
login.microsoftonline.com/common/oauth2/
206 KB
53 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1&sso_reload=true
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.76 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
bd96cde7f470d256bbccfe153b2b0c7bb29a66f2840a182516e23d09996be7b3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
52322
Content-Type
text/html; charset=utf-8
Date
Fri, 04 Nov 2022 14:11:29 GMT
Expires
-1
Link
<https://aadcdn.msftauth.net>; rel=preconnect; crossorigin <https://aadcdn.msftauth.net>; rel=dns-prefetch <https://aadcdn.msauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.14006.10 - WEULR2 ProdSlices
x-ms-request-id
9d0f93a9-6a32-45e4-ad4e-78eb95063300
ConvergedLogin_PCore_hMQIa-8TI8qqxRQ695cd-g2.js
aadcdn.msftauth.net/shared/1.0/content/js/
387 KB
110 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_hMQIa-8TI8qqxRQ695cd-g2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CAD) /
Resource Hash
0bc0e7ab4dcf30414bcd4f0a8fe64a0eaeb95079344694dec46109297c158495

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 04 Nov 2022 14:11:29 GMT
content-encoding
gzip
content-md5
EY88afckYRwabSorQw4i1Q==
age
1276061
x-cache
HIT
content-length
111940
x-ms-lease-status
unlocked
last-modified
Mon, 17 Oct 2022 19:33:00 GMT
server
ECAcc (frc/4CAD)
etag
0x8DAB07666B6129D
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
4c152398-701e-0073-1abc-e4103e000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.68 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/
0
20 KB
Other
General
Full URL
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4C94) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 04 Nov 2022 14:11:29 GMT
content-encoding
gzip
content-md5
9K2/nGCj75WAmmAI9nZNCA==
age
4370457
x-cache
HIT
content-length
19970
x-ms-lease-status
unlocked
last-modified
Thu, 04 Aug 2022 19:37:00 GMT
server
ECAcc (frc/4C94)
etag
0x8DA7650B375AC9B
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
ce9670ed-701e-0052-0a97-c89062000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ux.converged.login.strings-de.min_r7aovfwoatrlpipvsriwja2.js
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/
0
15 KB
Other
General
Full URL
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_r7aovfwoatrlpipvsriwja2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAIAAAAJLnJlZGlyZWN0RGh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9DaGFuZ2VQYXNzd29yZC5hc3B4Hk9wZW5JZENvbm5lY3QuQ29kZS5SZWRpcmVjdFVyacABNWIwaEVUVWxHQU5iSF91blpEaVljdVNkeXVrWUl6R3ZQdFZYQnJiQmVoMDJqMlN0UjBwZENJdlFfWVB1LW1CaGRCQ1c0NUJuT0lLRTJnZzNfSllya0VpYk1CeU5GdXAyWmRBZUpzcDdqTHFsOFNOcUlqQ1RvYmJrempVcEFyVGpRNFlqSEV0WTRXMVJoc1N4ejlhbEt5Sk5TSVV5LVF3M2VDZzc0Zk4yZlVidmFvQkJhbWFwWGlrd2VEWnlzREZJ&nonce=1667571089.CcUmdOE0sLUY9xePXuXiLg&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CE1) /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 04 Nov 2022 14:11:29 GMT
content-encoding
gzip
content-md5
BcaIPOt5zHCCpjQoAV1s0A==
age
1174762
x-cache
HIT
content-length
15290
x-ms-lease-status
unlocked
last-modified
Thu, 13 Oct 2022 16:37:27 GMT
server
ECAcc (frc/4CE1)
etag
0x8DAAD3936DD614C
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
e9ecc037-d01e-0062-79a8-e5511b000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pcustomizationloader_8dc1586f19519d6b618f.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/
107 KB
32 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_8dc1586f19519d6b618f.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_hMQIa-8TI8qqxRQ695cd-g2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4C9C) /
Resource Hash
89c66a143b0bcbb7377096e70b1d323900036949e52a99372332c12c27b75dcd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 04 Nov 2022 14:11:29 GMT
content-encoding
gzip
content-md5
xYMsa398BlO7oQWNFlhVpg==
age
4345684
x-cache
HIT
content-length
32180
x-ms-lease-status
unlocked
last-modified
Wed, 07 Sep 2022 21:52:20 GMT
server
ECAcc (frc/4C9C)
etag
0x8DA911B3D1A0EB6
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
7435bd4a-a01e-003b-63d1-c8cbb3000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
2_bc3d32a696895f78c19df6c717586a5d.svg
aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CE3) /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 04 Nov 2022 14:11:29 GMT
content-encoding
gzip
content-md5
DhdidjYrlCeaRJJRG/y9mA==
age
4370456
x-cache
HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:50 GMT
server
ECAcc (frc/4CE3)
etag
0x8D7B007297AE131
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
f66b17b7-a01e-0078-3697-c8c471000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
aadcdn.msftauth.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CFA) /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 04 Nov 2022 14:11:29 GMT
content-encoding
gzip
content-md5
nzaLxFgP7ZB3dfMcaybWzw==
age
4370456
x-cache
HIT
content-length
1435
x-ms-lease-status
unlocked
last-modified
Thu, 16 Jan 2020 00:32:52 GMT
server
ECAcc (frc/4CFA)
etag
0x8D79A1B9F5E121A
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
e0c1be84-e01e-005d-7397-c8af81000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msftauth.net/shared/1.0/content/images/
2 KB
795 B
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CA3) /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 04 Nov 2022 14:11:30 GMT
content-encoding
gzip
content-md5
R2FAVxfpONfnQAuxVxXbHg==
age
4370455
x-cache
HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Tue, 10 Nov 2020 03:41:05 GMT
server
ECAcc (frc/4CA3)
etag
0x8D8852A740F01B9
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
42aceff7-b01e-0055-2797-c888ae000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Verdicts & Comments Add Verdict or Comment

28 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository boolean| __ConvergedLogin_PCore boolean| __ object| Telemetry object| telemetry_webpackJsonp boolean| __convergedlogin_pcustomizationloader_8dc1586f19519d6b618f

16 Cookies

Domain/Path Name / Value
.ufpi.com/ Name: _cfuvid
Value: Zd6TxnOs7l9wNWzW7.0ajsWqgbJ5KUcKl0z1fvijCi4-1667571088989-0-604800000
account.activedirectory.windowsazure.com/ Name: flt
Value: 0
account.activedirectory.windowsazure.com/ Name: BOX.SessionCacheKey.SessID
Value: 30e47421-e55e-4fbc-a985-ac7138e66729
account.activedirectory.windowsazure.com/ Name: x-server
Value: WEU
account.activedirectory.windowsazure.com/ Name: gatewaydc
Value: ams2
account.activedirectory.windowsazure.com/ Name: OpenIdConnect.nonce.OpenIdConnect
Value: QVFBQUFBRUFBQUFCVHFzQk9TMVNSamszYzA0NGRGVkdObk5FTkdOV1UyMDNRMlo2YmpoeWVHOU1aWEYzVldGVldFNXRVbkpwY2tkMVNqWnJYMEpPTnpsdFVrYzVNRUY2TFVod1JFOXZkbE5mYTFCQmNucHNjMFpUYlVOVFpWRnFkMGRaVkc5Tk9IUnpjek5QTkhkeVZYbHJSSHA0Y3pGbVNtNU9VekppTWkxeVdFSkVaVEZNTm5WUU9GOU9RVFpXVlhGSGFsOVJUMUI2T0hGdFdHcHBVVmRKYzAxd2JUaG9jbkZaU1dwT01tOVliekExTlRSUg%3D%3D
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AWAAMe_N-B6jSkuT5F9XHpElWgwAAAAAAAAAwAAAAAAAAAABAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrGtpuTuq2T7dEEu4cNUlNoN6SCSwEba8MNfMO64aqNZAF_cWgBbQFyd9Ox45CvHQu0byFJBr3DRfUPjJxBRp48-tz2iLoSx8m4AYwliKMHRMgAA
login.microsoftonline.com/ Name: fpc
Value: AkoH5tdnEO1IpNZSHw7Ipy4WR8SxAQAAAJEU99oOAAAA
.login.microsoftonline.com/ Name: esctx
Value: AQABAAAAAAD--DLA3VO7QrddgJg7WevrJ3wKGrxc7j3Ndk0bpQQlFu1RLdq_8pC84XuP3oRanZa7ILbFOrcD4yz3TF51-DHiH_usWfYl_PIJT2p9Df_Y-vi_vy5wATydAxOkxpJF31RBClpv6zj-NXjCJWHaY3HtPiOmlo7QlDqx9bL2TaT2McYMjH6-mnb4WDRAxYkqK7HC_dsHLmv0OhyHbnetmZoceLuWjUQTr2ttpVOQJbhpf4tIR1ZS6ot19aqK4bVL-nIgAA
.login.microsoftonline.com/ Name: brcap
Value: 0
.login.live.com/ Name: uaid
Value: 8243b120f5c546a4a29c73e3c615b086
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1667571089&co=1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0