Submitted URL: https://adpchina.greendotcorp.com/
Effective URL: https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-00000000...
Submission: On November 09 via api from US — Scanned from DE

Summary

This website contacted 3 IPs in 2 countries across 6 domains to perform 10 HTTP transactions. The main IP is 20.190.160.22, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.com. The Cisco Umbrella rank of the primary domain is 30.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on August 24th 2022. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 67.131.213.91 209 (CENTURYLI...)
1 1 40.126.32.129 8075 (MICROSOFT...)
1 1 40.126.32.6 8075 (MICROSOFT...)
2 20.190.160.22 8075 (MICROSOFT...)
7 2620:1ec:bdf::45 8068 (MICROSOFT...)
1 40.126.32.133 8075 (MICROSOFT...)
10 3
Apex Domain
Subdomains
Transfer
7 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 2538
180 KB
2 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 30
110 KB
1 live.com
login.live.com — Cisco Umbrella Rank: 64
1 windowsazure.com
account.activedirectory.windowsazure.com — Cisco Umbrella Rank: 8906
3 KB
1 microsoft.com
myapps.microsoft.com — Cisco Umbrella Rank: 26478
562 B
1 greendotcorp.com
adpchina.greendotcorp.com
222 B
10 6
Domain Requested by
7 aadcdn.msauth.net login.microsoftonline.com
aadcdn.msauth.net
2 login.microsoftonline.com login.microsoftonline.com
1 login.live.com login.microsoftonline.com
1 account.activedirectory.windowsazure.com 1 redirects
1 myapps.microsoft.com 1 redirects
1 adpchina.greendotcorp.com 1 redirects
10 6

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2022-08-24 -
2023-08-24
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2022-08-23 -
2023-08-23
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2022-10-03 -
2023-10-03
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1&sso_reload=true
Frame ID: F21A8F9A8ED72178FF6C93932ADBECAC
Requests: 10 HTTP requests in this frame

Screenshot

Page Title

Bei Ihrem Konto anmelden

Page URL History Show full URLs

  1. https://adpchina.greendotcorp.com/ HTTP 301
    https://myapps.microsoft.com/signin/dcf7c56f-90ac-40d8-bef8-8503dfb8cfa8?tenantId=7f6bcd3a-7ec3-4e56-b0aa... HTTP 302
    https://account.activedirectory.windowsazure.com/applications/signin/dcf7c56f-90ac-40d8-bef8-8503dfb8cfa8?tenantId=7f6bcd3a-7... HTTP 302
    https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-000... Page URL
  2. https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-000... Page URL

Page Statistics

10
Requests

100 %
HTTPS

17 %
IPv6

6
Domains

6
Subdomains

3
IPs

2
Countries

290 kB
Transfer

864 kB
Size

16
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://adpchina.greendotcorp.com/ HTTP 301
    https://myapps.microsoft.com/signin/dcf7c56f-90ac-40d8-bef8-8503dfb8cfa8?tenantId=7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749 HTTP 302
    https://account.activedirectory.windowsazure.com/applications/signin/dcf7c56f-90ac-40d8-bef8-8503dfb8cfa8?tenantId=7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749 HTTP 302
    https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1 Page URL
  2. https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://adpchina.greendotcorp.com/ HTTP 301
  • https://myapps.microsoft.com/signin/dcf7c56f-90ac-40d8-bef8-8503dfb8cfa8?tenantId=7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749 HTTP 302
  • https://account.activedirectory.windowsazure.com/applications/signin/dcf7c56f-90ac-40d8-bef8-8503dfb8cfa8?tenantId=7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749 HTTP 302
  • https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
authorize
login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/
Redirect Chain
  • https://adpchina.greendotcorp.com/
  • https://myapps.microsoft.com/signin/dcf7c56f-90ac-40d8-bef8-8503dfb8cfa8?tenantId=7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749
  • https://account.activedirectory.windowsazure.com/applications/signin/dcf7c56f-90ac-40d8-bef8-8503dfb8cfa8?tenantId=7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749
  • https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazur...
152 KB
56 KB
Document
General
Full URL
https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.160.22 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
f0b404c0433191371852b861895f7eb10598aba4fc75a3e8c904a162cdc18c20
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
55838
Content-Type
text/html; charset=utf-8
Date
Wed, 09 Nov 2022 01:46:24 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.14006.10 - EUS ProdSlices
x-ms-request-id
52359ce7-b6aa-460f-b3b0-65188cb10001

Redirect headers

Cache-Control
private
Content-Length
97
Content-Security-Policy
frame-ancestors 'self';
Content-Type
text/html; charset=utf-8
Date
Wed, 09 Nov 2022 01:46:24 GMT
Location
https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-UA-Compatible
IE=Edge
X-XSS-Protection
1; mode=block
x-ms-correlation-id
c1117aa9-5de4-4a28-830d-4e6dd21c6751
x-ms-gateway-requestid
2fd9674b-1ef0-4d03-acf1-cfb943cfd7d9
x-ms-session-id
cdc5264d-d6fe-4fe9-a94a-d35cebbcae12
x-server
WEU
Primary Request authorize
login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/
211 KB
54 KB
Document
General
Full URL
https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1&sso_reload=true
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.160.22 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6abe8ea1e3e1439034023f0687ec84682829eddc2054a6f19834991f0e5dc743
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
53517
Content-Type
text/html; charset=utf-8
Date
Wed, 09 Nov 2022 01:46:24 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.14006.10 - NCUS ProdSlices
x-ms-request-id
b72d5b97-1c19-420d-9acc-c6edd9fbc900
ConvergedLogin_PCore_hMQIa-8TI8qqxRQ695cd-g2.js
aadcdn.msauth.net/shared/1.0/content/js/
387 KB
110 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_hMQIa-8TI8qqxRQ695cd-g2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0bc0e7ab4dcf30414bcd4f0a8fe64a0eaeb95079344694dec46109297c158495

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 09 Nov 2022 01:46:24 GMT
content-encoding
gzip
content-md5
EY88afckYRwabSorQw4i1Q==
x-cache
TCP_HIT
content-length
111940
x-ms-lease-status
unlocked
last-modified
Mon, 17 Oct 2022 19:32:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DAB0765F177597
x-azure-ref
0cQZrYwAAAAC/EZ81gyXIQ7fu87u2jd5XQU1TMDRFREdFMTkyMAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
03808cfb-001e-0047-662b-f3356c000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.133 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
20 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 09 Nov 2022 01:46:24 GMT
content-encoding
gzip
content-md5
9K2/nGCj75WAmmAI9nZNCA==
x-cache
TCP_HIT
content-length
19970
x-ms-lease-status
unlocked
last-modified
Thu, 04 Aug 2022 19:37:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7650B37ACC3D
x-azure-ref
0cQZrYwAAAAAYNTRFp8ylRqIZHk7LurmSQU1TMDRFREdFMTkxNgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
8a971feb-301e-004c-2393-f3107b000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
ux.converged.login.strings-de.min_r7aovfwoatrlpipvsriwja2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
15 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_r7aovfwoatrlpipvsriwja2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/7f6bcd3a-7ec3-4e56-b0aa-c1b641c97749/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAWI5UlZBREVPWkpVTmNWeUNmblB0ZFdEUllrWExpZEFncVliZC12NVA1RmNEUE4tWU95aHlNSUlpekV6anBEUERDbnRzVWFoZ3Z5Z1FvTHROV0FFSk1yU283WFVRS1JQVzcwVlphYVItczQyQXRJamVlZnVfWnk4QTJmWlh4cE1wc3U0WWUzcFBYWmYzdjNWSUxudHM3d1Rjb1EzbmV5dWVxbzhmcDluUTJ6WQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPWRjZjdjNTZmLTkwYWMtNDBkOC1iZWY4LTg1MDNkZmI4Y2ZhOCZ0ZW5hbnRJZD03ZjZiY2QzYS03ZWMzLTRlNTYtYjBhYS1jMWI2NDFjOTc3NDkeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFNRE5VZkRkQm03T1RseGZYOUdkcWplUnZoV3ZsNWxzWm1WX0I5czRiT044MFl0ZEFCYV9IQTRteExrZHEtY0Qxamx2V2l6a19TSGlPTGliczJ6eTUzdENYaERKTjFmYVlFdXFuWHY1VnprVUpVX3B1a1pLZlZ5WFZIOEMyMTBKekdSZDh0b29ja2dJcDBYd2h6cDNiMk9TMDZ1ZF9JbHRUUExhMkhFMTk1VGhITE9PMVRpQkI3cmlVWUtvNWxnbG8&nonce=1667958384.bMG65OV9Q8uEfWymV1jpXQ&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 09 Nov 2022 01:46:24 GMT
content-encoding
gzip
content-md5
BcaIPOt5zHCCpjQoAV1s0A==
x-cache
TCP_HIT
content-length
15290
x-ms-lease-status
unlocked
last-modified
Thu, 13 Oct 2022 16:37:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DAAD392EEC3B40
x-azure-ref
0cQZrYwAAAABy64JqA+ZST6JXBtW2ADDIQU1TMDRFREdFMTkxNgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
29ca28ab-f01e-0014-14c4-f02b59000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
convergedlogin_pcustomizationloader_8dc1586f19519d6b618f.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
107 KB
32 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_8dc1586f19519d6b618f.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_hMQIa-8TI8qqxRQ695cd-g2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
89c66a143b0bcbb7377096e70b1d323900036949e52a99372332c12c27b75dcd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 09 Nov 2022 01:46:24 GMT
content-encoding
gzip
content-md5
xYMsa398BlO7oQWNFlhVpg==
x-cache
TCP_HIT
content-length
32180
x-ms-lease-status
unlocked
last-modified
Wed, 07 Sep 2022 21:51:35 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA911B224BBA9B
x-azure-ref
0cQZrYwAAAAABjUk9QjSpRbIMe5yZIJC8QU1TMDRFREdFMTkxNgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
98e63b28-b01e-002c-26cb-f05259000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
2_bc3d32a696895f78c19df6c717586a5d.svg
aadcdn.msauth.net/shared/1.0/content/images/backgrounds/
2 KB
916 B
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 09 Nov 2022 01:46:24 GMT
content-encoding
gzip
content-md5
DhdidjYrlCeaRJJRG/y9mA==
x-cache
TCP_HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:30 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D7B0071D86E386
x-azure-ref
0cQZrYwAAAACu4CTp4MhiQJ/K+hs0Kuo9QU1TMDRFREdFMTkxNgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
e414859f-601e-0029-16c4-f2d553000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
aadcdn.msauth.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 09 Nov 2022 01:46:24 GMT
content-encoding
gzip
content-md5
nzaLxFgP7ZB3dfMcaybWzw==
x-cache
TCP_HIT
content-length
1435
x-ms-lease-status
unlocked
last-modified
Fri, 17 Jan 2020 19:28:38 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D79B8373CB2849
x-azure-ref
0cQZrYwAAAADxDV8nSj35Q6MCIcAE9FBQQU1TMDRFREdFMTkxNgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
8a980ed5-301e-004c-6f93-f3107b000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
866 B
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.87 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 09 Nov 2022 01:46:24 GMT
content-encoding
gzip
content-md5
R2FAVxfpONfnQAuxVxXbHg==
x-cache
TCP_HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Tue, 10 Nov 2020 03:41:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8852A7FA6B761
x-azure-ref
0cQZrYwAAAABsutIYORsKRIQc7EXy4+YZQU1TMDRFREdFMTkxNgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
dbde3546-d01e-002a-564d-f3a855000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19

Verdicts & Comments Add Verdict or Comment

28 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository boolean| __ConvergedLogin_PCore boolean| __ object| Telemetry object| telemetry_webpackJsonp boolean| __convergedlogin_pcustomizationloader_8dc1586f19519d6b618f

16 Cookies

Domain/Path Name / Value
myapps.microsoft.com/ Name: BOX.SessionCacheKey.SessID
Value: 6798b56d-8553-4091-9bd0-0131f8a97693
account.activedirectory.windowsazure.com/ Name: flt
Value: 0
account.activedirectory.windowsazure.com/ Name: BOX.SessionCacheKey.SessID
Value: cdc5264d-d6fe-4fe9-a94a-d35cebbcae12
account.activedirectory.windowsazure.com/ Name: x-server
Value: WEU
account.activedirectory.windowsazure.com/ Name: gatewaydc
Value: ams2
account.activedirectory.windowsazure.com/ Name: OpenIdConnect.nonce.OpenIdConnect
Value: QVFBQUFBRUFBQUFCVHFzQlQzWXRRalZPUVVsaVFVRjJTMFJrVVhoRlpHNU9SWGxRVFdKdFEyeHhSa04zTlZKNmVrWk9aa2x6VEdwcE5rMXhYeloxWWs5RlppMWxWRTFhWVhCWWJubHlNbmhxY213eVNraERha2d4Tldac04wb3pha1pJVVZFMWIxRlpVbkZpZFZWak5rbEhhM1ZLVG5wVGVVOVNkbU42TVdVeVJIbzVVVTlpVlRVMGQwZGlTbTVTUldsM1ZqVjZRM2xhV2s1d1JrTlNhSE5ZTTB0SVowUkNOM2M0WTIxRVkyMU1ZVWxKYUZkWg%3D%3D
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.ARMAOs1rf8N-Vk6wqsG2Qcl3SQwAAAAAAAAAwAAAAAAAAAATAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrNUzJMUGUVEIb-BiGarkekx1AmJjfaQ88tBr3A-b0AV-Pzh1k6HphRzPddsEtOCQTYYIcK_OFtezoxd9vOIXidPtGNovN7fun0EQbZWmjPrQgAA
login.microsoftonline.com/ Name: fpc
Value: AmN8nkdlUL1NteG9mKD4Sbnq_V7uAQAAAG_9_NoOAAAA
.login.microsoftonline.com/ Name: esctx
Value: AQABAAAAAAD--DLA3VO7QrddgJg7WevrXBUuTIZbBn_jJPi_6hR7Fg2gdD7y1GTcV3_v-xjXoQDa5EGwxV2BJWsgIzWHeMNLjjc2qsjNylHRY-kJFLwdDlT00MYs-2rdDYx9tHAajStSM0G3l1hVIF147k7AbdZIeaPkl7x24yBQC_aI5tt1VluxOsmXnTbEXQKVj5c2KQ_lBpmTchbl0cuGascCWux0F77d3Qm-IAyPb60gWU2jEd6vNAw2rX1KKe6nqGk3SgYgAA
.login.live.com/ Name: uaid
Value: 374e15a4c6c54ef8a5a03d8220e31a74
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1667958385&co=1
.login.microsoftonline.com/ Name: brcap
Value: 0

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0