Submitted URL: https://forenqqry65.sbs/custom/
Effective URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%...
Submission Tags: @ecarlesi possiblethreat Search All
Submission: On March 31 via api from IT — Scanned from IT

Summary

This website contacted 10 IPs in 5 countries across 9 domains to perform 53 HTTP transactions. The main IP is 20.190.159.68, located in Dublin, Ireland and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.com. The Cisco Umbrella rank of the primary domain is 10.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on March 7th 2024. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 198.54.120.229 22612 (NAMECHEAP...)
2 6 52.98.152.178 8075 (MICROSOFT...)
28 23.15.178.82 20940 (AKAMAI-ASN1)
1 13.107.246.45 8075 (MICROSOFT...)
3 20.190.159.68 8075 (MICROSOFT...)
1 51.11.192.49 8075 (MICROSOFT...)
1 13.107.213.63 8075 (MICROSOFT...)
11 152.199.23.37 15133 (EDGECAST)
1 20.190.160.17 8075 (MICROSOFT...)
53 10
Apex Domain
Subdomains
Transfer
28 office.net
res.cdn.office.net — Cisco Umbrella Rank: 157
1 MB
11 msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 956
286 KB
5 office.com
outlook.office.com — Cisco Umbrella Rank: 59
21 KB
3 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 10
28 KB
2 microsoft.com
csp.microsoft.com — Cisco Umbrella Rank: 503 Failed
eu-office.events.data.microsoft.com — Cisco Umbrella Rank: 867
808 B
1 office365.com
outlook.office365.com — Cisco Umbrella Rank: 40
1 live.com
login.live.com — Cisco Umbrella Rank: 81
1 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 931
49 KB
1 forenqqry65.sbs
forenqqry65.sbs
371 B
53 9
Domain Requested by
28 res.cdn.office.net outlook.office.com
res.cdn.office.net
11 aadcdn.msftauth.net login.microsoftonline.com
aadcdn.msftauth.net
5 outlook.office.com 2 redirects forenqqry65.sbs
res.cdn.office.net
3 login.microsoftonline.com res.cdn.office.net
aadcdn.msauth.net
1 outlook.office365.com aadcdn.msftauth.net
1 login.live.com login.microsoftonline.com
1 aadcdn.msauth.net login.microsoftonline.com
1 eu-office.events.data.microsoft.com res.cdn.office.net
1 csp.microsoft.com res.cdn.office.net
1 forenqqry65.sbs
53 10

This site contains links to these domains. Also see Links.

Domain
outlook.office.com
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
forenqqry65.sbs
Sectigo RSA Domain Validation Secure Server CA
2024-03-30 -
2025-03-30
a year crt.sh
outlook.com
DigiCert Cloud Services CA-1
2024-01-22 -
2025-01-21
a year crt.sh
*.res.outlook.com
DigiCert SHA2 Secure Server CA
2024-02-20 -
2025-02-20
a year crt.sh
csp.microsoft.com
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2024-03-27 -
2024-09-27
6 months crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2024-03-07 -
2025-03-07
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure RSA TLS Issuing CA 04
2023-12-31 -
2024-12-25
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2024-01-29 -
2025-01-29
a year crt.sh
aadcdn.msftauth.net
DigiCert SHA2 Secure Server CA
2023-12-01 -
2024-12-01
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2024-02-13 -
2025-02-13
a year crt.sh

This page contains 2 frames:

Primary Page: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Frame ID: E40C83A9071F088FD876880E91D5994C
Requests: 52 HTTP requests in this frame

Frame: https://outlook.office365.com/owa/prefetch.aspx
Frame ID: 6CB940F175EDD20F49E766DB907DF5E7
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Accedi a Outlook

Page URL History Show full URLs

  1. https://forenqqry65.sbs/custom/ Page URL
  2. https://outlook.office.com/mail/ Page URL
  3. https://outlook.office.com/mail/?authRedirect=true&state=0 HTTP 302
    https://outlook.office.com/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZS5jb20vbWFpbC8 HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... Page URL
  4. https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... Page URL

Page Statistics

53
Requests

96 %
HTTPS

0 %
IPv6

9
Domains

10
Subdomains

10
IPs

5
Countries

1914 kB
Transfer

6349 kB
Size

21
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://forenqqry65.sbs/custom/ Page URL
  2. https://outlook.office.com/mail/ Page URL
  3. https://outlook.office.com/mail/?authRedirect=true&state=0 HTTP 302
    https://outlook.office.com/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZS5jb20vbWFpbC8 HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw Page URL
  4. https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 34
  • https://outlook.office.com/mail/?authRedirect=true&state=0 HTTP 302
  • https://outlook.office.com/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZS5jb20vbWFpbC8 HTTP 302
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw

53 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
forenqqry65.sbs/custom/
75 B
371 B
Document
General
Full URL
https://forenqqry65.sbs/custom/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
198.54.120.229 , United States, ASN22612 (NAMECHEAP-NET, US),
Reverse DNS
premium59-4.web-hosting.com
Software
LiteSpeed / PHP/8.1.27
Resource Hash

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
it-IT,it;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

cache-control
no-store, no-cache, must-revalidate
content-encoding
br
content-length
64
content-type
text/html; charset=UTF-8
date
Sun, 31 Mar 2024 02:31:14 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
pragma
no-cache
server
LiteSpeed
vary
Accept-Encoding
x-powered-by
PHP/8.1.27
x-turbo-charged-by
LiteSpeed
/
outlook.office.com/mail/
13 KB
9 KB
Document
General
Full URL
https://outlook.office.com/mail/
Requested by
Host: forenqqry65.sbs
URL: https://forenqqry65.sbs/custom/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
52.98.152.178 Frankfurt am Main, Germany, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
690576521b9f4bf163a2813e0148d22a8c8c7b2126e8b0645114af2e0f56365d
Security Headers
Name Value
Content-Security-Policy default-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft swx.cdn.skype.com 'self'; script-src 'nonce-KY/KOes2YjIunvz5YVgUOw==' *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft wss://*.delve.office.com:443 shellprod.msocdn.com amcdn.msauth.net amcdn.msftauth.net *.bing.com *.skype.com *.skypeassets.com *.delve.office.com *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft static.teams.microsoft.com teams.microsoft.com cdn.forms.office.net blob: 'report-sample' 'self' 'wasm-unsafe-eval' *.yammer.com; style-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft shellprod.msocdn.com *.skype.com 'self' 'report-sample' 'unsafe-inline' *.yammer.com *.engage.cloud.microsoft 'unsafe-inline'; img-src * data: blob: filesystem: cid:; connect-src blob: data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft *.services.web.outlook.com login.live.com login.microsoftonline.com spoprod-a.akamaihd.net shellprod.msocdn.com *.bing.com *.office.net *.office.com *.office365.com *.officeapps.live.com *.skype.com *.skypeassets.com *.spoppe.com *.onedrive.com my.microsoftpersonalcontent.com browser.pipe.aria.microsoft.com *.gateway.messenger.live.com dev.virtualearth.net *.trouter.skype.com *.trouter.io wss://*.trouter.skype.com wss://*.trouter.skype.com:443 wss://*.trouter.io:443 media.licdn.com *.facebook.com onerm.olsvc.com *.qas.binginternal.com *.qas.bing.net wss://*.qas.bing.net:443 wss://*.platform.bing.com wss://*.botframework.com:443 wss://augloop.office.com wss://*.augloop.office.com outlook.live.com graph.microsoft.com *.graph.microsoft.com *.office.microsoft.com api.box.com api.dropboxapi.com *.users.storage.live.com www.onenote.com *.storage.msn.com wss://*.pushd.svc.ms wss://*.pushs.svc.ms wss://*.pushb.svc.ms wss://*.pushp.svc.ms wss://*.svc.ms nleditor.osi.officeppe.net pptservicescast.officeapps.live.com *.sharepoint-df.com *.sharepoint.com wss://*.delve.office.com:443 wss://*.loki.delve.office.com:443 wss://*.loki.delve.office.com *.delve.office.com *.loki.delve.office.com web.vortex.data.microsoft.com *.events.data.microsoft.com *.online.lync.com *.infra.lync.com wss://*.cortana.ai *.cortana.ai fs.microsoft.com newspro.microsoft.com 'self' login.microsoftonline.com outlook.office365.com teams.microsoft.com *.teams.microsoft.com *.yammer.com *.svc.ms *.licdn.com o365auditrealtimeingestion.manage.officeppe.com o365auditrealtimeingestion.manage.officeppe.com:445 o365auditrealtimeingestion.manage.office.com o365auditrealtimeingestion.manage.office.com:445 files.yammerusercontent.com *.engage.cloud.microsoft wss://augloop-dogfood.officeppe.com wss://*.augloop-dogfood.officeppe.com wss://augloop-gcc.office.com wss://*.augloop-gcc.office.com wss://augloop.office.com wss://*.augloop.office.com wss://augloop.svc.cloud.microsoft wss://*.augloop.svc.cloud.microsoft aesir.office.com *.oscs.protection.outlook.com *.safelinks.protection.outlook.com arc.msn.com *.dynamics.com *.mos.microsoft.com ris.api.iris.microsoft.com services.bingapis.com prod-autodetect.outlookmobile.com *.googleapis.com admin.microsoft.com admin.microsoft.com *.bpa.microsoft.com api.tenor.com attachment.outlook.live.net *.msedge.net app.whiteboard.microsoft.com whiteboard.office.com whiteboard.cloud.microsoft; base-uri browser.pipe.aria.microsoft.com 'self'; form-action *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com *.odwebp.svc.ms login.microsoftonline.com; object-src *.office.net 'self' attachments.office.net attachment.outlook.live.net; frame-ancestors 'self' teams.microsoft.com ; font-src data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft spoprod-a.akamaihd.net *.skype.com ms-appx-web: sharepointonline.com *.sharepointonline.com *.delve.office.com fs.microsoft.com 'self' *.yammer.com *.engage.cloud.microsoft; media-src blob: *.res.office365.com *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft *.sharepoint-df.com *.skype.com *.office.net *.office365.net *.office365-net.us *.office.com 'self' *.yammer.com *.engage.cloud.microsoft attachments.office.net attachment.outlook.live.net *.sharepoint.com; frame-src * data: mailto: blob:; manifest-src 'self'; worker-src 'self' blob: *.office.com; child-src 'self' blob: *.office.com; report-uri https://csp.microsoft.com/report/OutlookWeb-Mail-PROD; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Referer
https://forenqqry65.sbs/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
it-IT,it;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443",h3-29=":443" h3=":443",h3-29=":443"
cache-control
no-cache
content-encoding
gzip
content-security-policy
default-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft swx.cdn.skype.com 'self'; script-src 'nonce-KY/KOes2YjIunvz5YVgUOw==' *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft wss://*.delve.office.com:443 shellprod.msocdn.com amcdn.msauth.net amcdn.msftauth.net *.bing.com *.skype.com *.skypeassets.com *.delve.office.com *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft static.teams.microsoft.com teams.microsoft.com cdn.forms.office.net blob: 'report-sample' 'self' 'wasm-unsafe-eval' *.yammer.com; style-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft shellprod.msocdn.com *.skype.com 'self' 'report-sample' 'unsafe-inline' *.yammer.com *.engage.cloud.microsoft 'unsafe-inline'; img-src * data: blob: filesystem: cid:; connect-src blob: data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft *.services.web.outlook.com login.live.com login.microsoftonline.com spoprod-a.akamaihd.net shellprod.msocdn.com *.bing.com *.office.net *.office.com *.office365.com *.officeapps.live.com *.skype.com *.skypeassets.com *.spoppe.com *.onedrive.com my.microsoftpersonalcontent.com browser.pipe.aria.microsoft.com *.gateway.messenger.live.com dev.virtualearth.net *.trouter.skype.com *.trouter.io wss://*.trouter.skype.com wss://*.trouter.skype.com:443 wss://*.trouter.io:443 media.licdn.com *.facebook.com onerm.olsvc.com *.qas.binginternal.com *.qas.bing.net wss://*.qas.bing.net:443 wss://*.platform.bing.com wss://*.botframework.com:443 wss://augloop.office.com wss://*.augloop.office.com outlook.live.com graph.microsoft.com *.graph.microsoft.com *.office.microsoft.com api.box.com api.dropboxapi.com *.users.storage.live.com www.onenote.com *.storage.msn.com wss://*.pushd.svc.ms wss://*.pushs.svc.ms wss://*.pushb.svc.ms wss://*.pushp.svc.ms wss://*.svc.ms nleditor.osi.officeppe.net pptservicescast.officeapps.live.com *.sharepoint-df.com *.sharepoint.com wss://*.delve.office.com:443 wss://*.loki.delve.office.com:443 wss://*.loki.delve.office.com *.delve.office.com *.loki.delve.office.com web.vortex.data.microsoft.com *.events.data.microsoft.com *.online.lync.com *.infra.lync.com wss://*.cortana.ai *.cortana.ai fs.microsoft.com newspro.microsoft.com 'self' login.microsoftonline.com outlook.office365.com teams.microsoft.com *.teams.microsoft.com *.yammer.com *.svc.ms *.licdn.com o365auditrealtimeingestion.manage.officeppe.com o365auditrealtimeingestion.manage.officeppe.com:445 o365auditrealtimeingestion.manage.office.com o365auditrealtimeingestion.manage.office.com:445 files.yammerusercontent.com *.engage.cloud.microsoft wss://augloop-dogfood.officeppe.com wss://*.augloop-dogfood.officeppe.com wss://augloop-gcc.office.com wss://*.augloop-gcc.office.com wss://augloop.office.com wss://*.augloop.office.com wss://augloop.svc.cloud.microsoft wss://*.augloop.svc.cloud.microsoft aesir.office.com *.oscs.protection.outlook.com *.safelinks.protection.outlook.com arc.msn.com *.dynamics.com *.mos.microsoft.com ris.api.iris.microsoft.com services.bingapis.com prod-autodetect.outlookmobile.com *.googleapis.com admin.microsoft.com admin.microsoft.com *.bpa.microsoft.com api.tenor.com attachment.outlook.live.net *.msedge.net app.whiteboard.microsoft.com whiteboard.office.com whiteboard.cloud.microsoft; base-uri browser.pipe.aria.microsoft.com 'self'; form-action *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com *.odwebp.svc.ms login.microsoftonline.com; object-src *.office.net 'self' attachments.office.net attachment.outlook.live.net; frame-ancestors 'self' teams.microsoft.com ; font-src data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft spoprod-a.akamaihd.net *.skype.com ms-appx-web: sharepointonline.com *.sharepointonline.com *.delve.office.com fs.microsoft.com 'self' *.yammer.com *.engage.cloud.microsoft; media-src blob: *.res.office365.com *.cdn.office.net *.df.onecdn.static.microsoft *.public.onecdn.static.microsoft *.sharepoint-df.com *.skype.com *.office.net *.office365.net *.office365-net.us *.office.com 'self' *.yammer.com *.engage.cloud.microsoft attachments.office.net attachment.outlook.live.net *.sharepoint.com; frame-src * data: mailto: blob:; manifest-src 'self'; worker-src 'self' blob: *.office.com; child-src 'self' blob: *.office.com; report-uri https://csp.microsoft.com/report/OutlookWeb-Mail-PROD; upgrade-insecure-requests;
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.microsoft.com/report/OutlookWeb-Mail-PROD;
content-type
text/html
cross-origin-opener-policy
same-origin-allow-popups
date
Sun, 31 Mar 2024 02:31:14 GMT
expires
-1
ms-cv
KGFAokGZdDrrfCdoqFC+uQ.1.1
origin-trial
AgxVPru/jRUesV9k7Pn5/osZuJ4g/2sL76bPZejtrjsFofGlatTE4sbavhadrkBNum06aL1ghYYaKcX04fiRdAIAAABveyJvcmlnaW4iOiJodHRwczovL29mZmljZS5jb206NDQzIiwiZmVhdHVyZSI6IkxvbmdBbmltYXRpb25GcmFtZVRpbWluZyIsImV4cGlyeSI6MTcxNjk0MDc5OSwiaXNTdWJkb21haW4iOnRydWV9
pragma
no-cache
referrer-policy
no-referrer
request-id
a2406128-9941-3a74-eb7c-2768a850beb9
server
Microsoft-IIS/10.0
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding
x-app-name
Mail
x-backendhttpstatus
200 200
x-beserver
FR2P281MB1655
x-besku
UNKNOWN
x-calculatedbetarget
FR2P281MB1655.DEUP281.PROD.OUTLOOK.COM
x-calculatedfetarget
FR4P281CU017.internal.outlook.com
x-client-version
20240315003.19
x-clique
CLDEUP281FRA00
x-feefzinfo
HHN
x-feproxyinfo
FR3P281CA0001.DEUP281.PROD.OUTLOOK.COM
x-feserver
FR4P281CA0255 FR3P281CA0001
x-firsthopcafeefz
HHN
x-nanoproxy
1
x-powered-by
ASP.NET
x-preferredroutingkeydiagnostics
0
x-proxy-backendserverstatus
200
x-proxy-routingcorrectness
1
x-web-server-version
24.3.19.1
owa.mail.runtime.382fa557.js
res.cdn.office.net/owamail/hashed-v1/scripts/
496 KB
283 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0a269651263979c9c5c7706a3d7a105ee26be7cabc915f73570c07d32489d598
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
289041
last-modified
Fri, 29 Mar 2024 12:45:08 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aad6&TotalRTCDNTime=12&CompressionType=br&FileSize=289041"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
851e8c36-a01e-0058-5ae5-8127c8000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490774,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.mailindex.bfaf3d44.js
res.cdn.office.net/owamail/hashed-v1/scripts/
265 KB
87 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mailindex.bfaf3d44.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
781c8f09a0e08768c3b9b86a05d77e11b41aae70dd1571edc34e614ccd171797
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
87793
last-modified
Mon, 18 Mar 2024 14:59:18 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aac2&TotalRTCDNTime=12&CompressionType=br&FileSize=87793"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
0bc11a01-a01e-0067-1550-79ef6b000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490754,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.484176.m.23bd8f14.js
res.cdn.office.net/owamail/hashed-v1/scripts/
2 MB
515 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.484176.m.23bd8f14.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe825a96b0617ab14d22a4d0aff7f0fd21d6d6b71864d22f522c6bfbd3bc4e5d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
526355
last-modified
Fri, 15 Mar 2024 14:27:30 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aac3&TotalRTCDNTime=12&CompressionType=br&FileSize=526355"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
93f7cfdb-b01e-0036-7505-7772e7000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490755,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.AppBoot.m.e879baad.css
res.cdn.office.net/owamail/hashed-v1/scripts/
15 KB
4 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.AppBoot.m.e879baad.css
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
dfc7f120c3234b7e758e407f55ad852ed3399cad1cfa0948c540e103cd5e2abf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
alt-svc
h3=":443"; ma=93600
content-length
3193
last-modified
Wed, 13 Mar 2024 14:23:16 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aac0&TotalRTCDNTime=12&CompressionType=br&FileSize=3193"}],"include_subdomains ":true}
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
a79cb606-f01e-0045-232a-7a2a74000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490752,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.AppBoot.m.5a0c159b.js
res.cdn.office.net/owamail/hashed-v1/scripts/
665 KB
187 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.AppBoot.m.5a0c159b.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
69074bdc22e980887be06579af80f6f3098bd28d9b37f50b503a96f9469b5079
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
190730
last-modified
Mon, 25 Mar 2024 21:05:08 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aac4&TotalRTCDNTime=12&CompressionType=br&FileSize=190730"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
7e21229b-601e-0068-6214-7f9907000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490756,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.542398.m.a04a2706.js
res.cdn.office.net/owamail/hashed-v1/scripts/
9 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.542398.m.a04a2706.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
663fa176d95020fc81cd5767d28879752ef3a287ab5aab4f65ae29e22364318f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
3015
last-modified
Wed, 06 Mar 2024 15:30:41 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aac5&TotalRTCDNTime=12&CompressionType=br&FileSize=3015"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
7a12c0f3-201e-001b-1cea-6fc194000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490757,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.566286.m.062cd011.js
res.cdn.office.net/owamail/hashed-v1/scripts/
673 B
1 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.566286.m.062cd011.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0bb5e328c955db5f4c0fc71adab3185033350ab8ceb23dc4b6099b470bd1786d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
334
last-modified
Thu, 07 Mar 2024 15:44:57 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aad1&TotalRTCDNTime=12&CompressionType=br&FileSize=334"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
4f262200-601e-0068-54dc-709907000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490769,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.792146.m.ad26554a.js
res.cdn.office.net/owamail/hashed-v1/scripts/
29 KB
9 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.792146.m.ad26554a.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2194fa4c15707a1ce59ad5502dd9bf50669ca95be2233d6499771d52a321ecac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
8063
last-modified
Wed, 06 Mar 2024 15:35:50 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aad3&TotalRTCDNTime=12&CompressionType=br&FileSize=8063"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
61281476-801e-0012-08ea-6f8447000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490771,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.501998.m.0b95ddfd.js
res.cdn.office.net/owamail/hashed-v1/scripts/
12 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.501998.m.0b95ddfd.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
2d59ec9ee4c9edc32654124b3bd427113cb01e12657c6d7a20b4fd39d916a2c3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
3707
last-modified
Wed, 06 Mar 2024 15:35:43 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aad2&TotalRTCDNTime=12&CompressionType=br&FileSize=3707"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
838c4754-b01e-0026-43ea-6fb78f000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490770,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.307897.m.e4c39640.js
res.cdn.office.net/owamail/hashed-v1/scripts/
10 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.307897.m.e4c39640.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c09df8a13cc7b80c8420d26cfc9b2e35dd545f1f2423faf575b35267e15c3523
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
3453
last-modified
Wed, 06 Mar 2024 15:37:13 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aad5&TotalRTCDNTime=12&CompressionType=br&FileSize=3453"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
79062402-f01e-0045-80ea-6f2a74000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490773,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.407663.m.6b784653.js
res.cdn.office.net/owamail/hashed-v1/scripts/
3 KB
2 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.407663.m.6b784653.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f0515054b167145a4c6d14e33dfbe05a003954e929963fa99da453bb888890c2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
1070
last-modified
Thu, 07 Mar 2024 15:51:20 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aacc&TotalRTCDNTime=12&CompressionType=br&FileSize=1070"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
e2b1d85e-001e-0041-1eff-70a773000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490764,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.896847.m.01a57e03.js
res.cdn.office.net/owamail/hashed-v1/scripts/
26 KB
8 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.896847.m.01a57e03.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
77c63a5d39e578b3595175eded73f2ccec37228d46e4f81f0d863fc0cf1b41d8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
7762
last-modified
Wed, 06 Mar 2024 15:36:56 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aac6&TotalRTCDNTime=12&CompressionType=br&FileSize=7762"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
ce917551-a01e-0005-30ea-6f2d4c000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490758,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.741001.m.70f891fb.js
res.cdn.office.net/owamail/hashed-v1/scripts/
8 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.741001.m.70f891fb.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9fbf3cdd260e73445ceb5e430c57707cf33bb5a9defbbeec9073358a434544c3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
2429
last-modified
Wed, 06 Mar 2024 15:37:02 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aacf&TotalRTCDNTime=12&CompressionType=br&FileSize=2429"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
6d9ddd43-901e-000e-0fea-6fd627000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490767,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.209952.m.b9a756c8.js
res.cdn.office.net/owamail/hashed-v1/scripts/
10 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.209952.m.b9a756c8.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e79d180562997c2ad4560f4df39bd8d2772ba7c9f1abee2ea6c18e6abeb3755e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
3982
last-modified
Wed, 06 Mar 2024 15:31:38 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aacd&TotalRTCDNTime=12&CompressionType=br&FileSize=3982"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
744b5d05-e01e-003b-60ea-6fba33000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490765,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.6014.m.36a6ba65.js
res.cdn.office.net/owamail/hashed-v1/scripts/
13 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.6014.m.36a6ba65.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b74809eb28d4a4f584e6d56fc7c1eb0a6d57d62b5ec8bb33acf92d9021a9e058
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
4025
last-modified
Wed, 06 Mar 2024 15:36:51 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aadb&TotalRTCDNTime=12&CompressionType=br&FileSize=4025"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
de16a647-d01e-0042-63ea-6f4617000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490779,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.112988.m.3a4b3c95.js
res.cdn.office.net/owamail/hashed-v1/scripts/
21 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.112988.m.3a4b3c95.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ef01d07a5ab36208f98f3a0c1da87965bb5ba7a27e777e898bc4ba97b0014878
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
5504
last-modified
Tue, 12 Mar 2024 14:37:40 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aada&TotalRTCDNTime=12&CompressionType=br&FileSize=5504"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
97f59e15-901e-001e-5966-75134f000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490778,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.344475.m.93bd512f.js
res.cdn.office.net/owamail/hashed-v1/scripts/
11 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.344475.m.93bd512f.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
c91fcb75665fc9c0c75010d0ac9d0fcf9923bcd6dad714d9d1ddfb3c1c9b32d8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
3668
last-modified
Tue, 12 Mar 2024 14:34:53 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aad8&TotalRTCDNTime=12&CompressionType=br&FileSize=3668"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
cc6dc354-101e-003f-1a9d-743734000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490776,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.981965.m.db2af890.js
res.cdn.office.net/owamail/hashed-v1/scripts/
18 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.981965.m.db2af890.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
93d7ffac076d72063b590b94472d4ec648dfed204d7343a0ca68bb81a1048a03
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
5654
last-modified
Wed, 06 Mar 2024 15:37:15 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aad7&TotalRTCDNTime=12&CompressionType=br&FileSize=5654"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
e7d21905-601e-0057-7bea-6f51a4000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490775,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.588883.m.52970779.js
res.cdn.office.net/owamail/hashed-v1/scripts/
5 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.588883.m.52970779.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
1e5a2397d04981110ad9071a41e25f3c04dda800d80432a7644b0772fc53488a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
2190
last-modified
Wed, 06 Mar 2024 15:37:03 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aace&TotalRTCDNTime=12&CompressionType=br&FileSize=2190"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
47b516c4-701e-0006-2dea-6fcc28000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490766,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.613508.m.95bc5090.js
res.cdn.office.net/owamail/hashed-v1/scripts/
9 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.613508.m.95bc5090.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
ce33d84fc4cc083a6b912ab360d0c11c994eabcd050b4e4af2375c54122ea0e4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
3251
last-modified
Wed, 06 Mar 2024 15:31:30 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aad4&TotalRTCDNTime=12&CompressionType=br&FileSize=3251"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
68f33fd0-f01e-006a-1f4d-7b27bf000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490772,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.79959.m.737c1fd9.js
res.cdn.office.net/owamail/hashed-v1/scripts/
18 KB
8 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.79959.m.737c1fd9.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
1a45cba08818584e09d70104418aaf8b6883898b2c004bb4ace9040d3ba8d694
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
7108
last-modified
Fri, 15 Mar 2024 14:26:43 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aad9&TotalRTCDNTime=12&CompressionType=br&FileSize=7108"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
a78eef6b-601e-0035-7205-779383000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490777,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.933145.m.d717923d.js
res.cdn.office.net/owamail/hashed-v1/scripts/
13 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.933145.m.d717923d.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5ae86b8d36d91f14bd9dac9755c7be8572ac8dd763c5244d1c5653dc99728384
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
4540
last-modified
Fri, 15 Mar 2024 14:27:34 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aaca&TotalRTCDNTime=12&CompressionType=br&FileSize=4540"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
9165fc97-a01e-0067-0b05-77ef6b000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490762,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.917329.m.44479c42.js
res.cdn.office.net/owamail/hashed-v1/scripts/
9 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.917329.m.44479c42.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
099f2112125883f69a6c8e51392263c4db10a618f6fcc1db1f6c531d587ec554
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
3564
last-modified
Mon, 11 Mar 2024 14:35:30 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aad0&TotalRTCDNTime=12&CompressionType=br&FileSize=3564"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
3efd23eb-401e-0040-0b67-75f8af000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490768,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.734935.m.b511b174.js
res.cdn.office.net/owamail/hashed-v1/scripts/
9 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.734935.m.b511b174.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f2b28e8206ab1376f76303bab348bc782004a6af506b564f1387fe3e31452433
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
3484
last-modified
Wed, 13 Mar 2024 14:24:28 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aacb&TotalRTCDNTime=12&CompressionType=br&FileSize=3484"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
32c85062-401e-0022-6c63-7d3a88000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490763,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.MailBoot.m.0d184825.css
res.cdn.office.net/owamail/hashed-v1/scripts/
93 KB
16 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.MailBoot.m.0d184825.css
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
1233f5c82145e80d674ff74c9ac0c67c27f7c873e440bc4286518d2506efbb14
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
15561
last-modified
Tue, 12 Mar 2024 14:38:39 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aac1&TotalRTCDNTime=12&CompressionType=br&FileSize=15561"}],"include_subdomains ":true}
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
baf3b676-e01e-003b-4398-75ba33000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490753,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
owa.MailBoot.m.e3f64afa.js
res.cdn.office.net/owamail/hashed-v1/scripts/
1 MB
345 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.MailBoot.m.e3f64afa.js
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
23d210d0b316c77b085f5ce09e92293d9acdfc2dd792253abd905bfc8f2f5088
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
Origin
https://outlook.office.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
352542
last-modified
Fri, 22 Mar 2024 19:59:11 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aac7&TotalRTCDNTime=12&CompressionType=br&FileSize=352542"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
edd82233-a01e-0048-1614-7fe2a0000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490759,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
microsoft.svg
res.cdn.office.net/assets/framework/
3 KB
2 KB
Image
General
Full URL
https://res.cdn.office.net/assets/framework/microsoft.svg
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
797bda35d13e5130fe5a14e0069c31b46ec1af6ea47f2d300309803bb4d2608c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
alt-svc
h3=":443"; ma=93600
content-length
1405
last-modified
Wed, 30 Aug 2023 00:34:56 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930aaf6&TotalRTCDNTime=12&CompressionType=br&FileSize=1405"}],"include_subdomains ":true}
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
3427df26-f01e-0037-30e0-592d3b000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490806,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
OutlookWeb-Mail-PROD
csp.microsoft.com/report/
0
0

startupdata.ashx
outlook.office.com/owa/
0
1 KB
Fetch
General
Full URL
https://outlook.office.com/owa/startupdata.ashx?app=Mail&n=0
Requested by
Host: res.cdn.office.net
URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mailindex.bfaf3d44.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
52.98.152.178 Frankfurt am Main, Germany, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
x-owa-sessionid
dad7f706-37fb-44ff-880a-333b225e7aad
accept-language
it-IT,it;q=0.9
action
StartupData
x-owa-bootflights
localStorageOwaPrefix,fwk-analytics-addons,cal-getTimeZoneOffsetsV2,acctPersistenceSourceIdV2,dev-offlineMultiAccountDB,fwk-skipnavbardataonhosted,auth-getAuthTokenV2,cal-publishedCalendarV2
ms-cv
IecA0BTqT5vgPUlMwxDtj6.0
sec-ch-ua-platform
"Win32"
x-js-experiment
5
x-message-count
47
prefer
exchange.behavior="IncludeThirdPartyOnlineMeetingProviders"
x-req-source
Mail
x-owa-canary
X-OWA-CANARY_cookie_is_null_or_empty
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Referer
x-owa-correlationid
accountPolicy_034f5416-3ab4-b1df-7c4e-bb3ff894fcc3
x-owa-hosted-ux
false

Response headers

x-beserver
BEZP281MB2504
x-backendhttpstatus
401, 401
x-proxy-backendserverstatus
401
x-feserver
BE1P281CA0239, FR3P281CA0001
x-feproxyinfo
FR3P281CA0001.DEUP281.PROD.OUTLOOK.COM
request-id
5a34ecbb-4b52-40fc-d4fd-5d8e063eb241
x-owa-dag
DEUP281DG157
x-calculatedbetarget
BEZP281MB2504.DEUP281.PROD.OUTLOOK.COM
x-rum-notupdatequeriedpath
1
x-iids
0
x-firsthopcafeefz
HHN
x-diaginfo
BEZP281MB2504
x-besku
WCS7
x-owa-correlationid
accountPolicy_034f5416-3ab4-b1df-7c4e-bb3ff894fcc3
x-proxy-routingcorrectness
1
x-feefzinfo
HHN
strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sun, 31 Mar 2024 02:31:14 GMT
www-authenticate
Bearer client_id="00000002-0000-0ff1-ce00-000000000000", trusted_issuers="00000001-0000-0000-c000-000000000000@*", token_types="app_asserted_user_v1 service_asserted_app_v1", authorization_uri="https://login.microsoftonline.com/common/oauth2/authorize"
x-content-type-options
nosniff
x-backend-end
2024-03-31T02:31:15.199
x-owa-forest
DEUP281.PROD.OUTLOOK.COM
x-rum-notupdatequerieddbcopy
1
x-calculatedfetarget
BE1P281CU019.internal.outlook.com
nel
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
x-rum-validated
1
alt-svc
h3=":443",h3-29=":443"
content-length
0
x-backend-begin
2024-03-31T02:31:15.199
x-ua-compatible
IE=EmulateIE7
server
Microsoft-IIS/10.0
report-to
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=HHN&RemoteIP=149.102.237.0"}],"include_subdomains":true}
x-owa-diagnosticsinfo
6;0;0
boot-analytics-ping.js
res.cdn.office.net/owamail/20240315003.19/resources/
34 B
878 B
Fetch
General
Full URL
https://res.cdn.office.net/owamail/20240315003.19/resources/boot-analytics-ping.js
Requested by
Host: res.cdn.office.net
URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mailindex.bfaf3d44.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.82 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-82.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
br
x-content-type-options
nosniff
akamai-cache-status
Hit from child
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
strict-transport-security
max-age=31536000; includeSubDomains
server-timing
clientrtt; dur=12, clienttt; dur=, origin; dur=0 , cdntime; dur=0
content-length
38
last-modified
Fri, 29 Mar 2024 12:38:47 GMT
x-cdn-provider
Akamai
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=DUSSELDORF&ASN=20940&Country=DE&Region=NW&RequestIdentifier=0.4eb20f17.1711852275.3930ab4b&TotalRTCDNTime=12&CompressionType=br&FileSize=38"}],"include_subdomains ":true}
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
71ce0b07-e01e-0049-5ae5-81bd7c000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
max-age=630720000
akamai-request-bc
[a=23.15.178.78,b=959490891,c=g,n=DE_NW_DUSSELDORF,o=20940]
timing-allow-origin
*
OutlookWeb-Mail-PROD
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/OutlookWeb-Mail-PROD
Requested by
Host: res.cdn.office.net
URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.AppBoot.m.5a0c159b.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Sun, 31 Mar 2024 02:31:15 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240331T023115Z-d4a40b671x5w52nyk36srkkpg80000000ep0000000002v7c
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
9047c727-3b75-49ea-ad14-52d3e560c633
https://outlook.office.com/
647 B
0
Other
General
Full URL
blob:https://outlook.office.com/9047c727-3b75-49ea-ad14-52d3e560c633
Requested by
Host: outlook.office.com
URL: https://outlook.office.com/mail/
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
it-IT,it;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36

Response headers

Content-Length
647
Content-Type
application/javascript
authorize
login.microsoftonline.com/common/oauth2/
Redirect Chain
  • https://outlook.office.com/mail/?authRedirect=true&state=0
  • https://outlook.office.com/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZS5jb20vbWFpbC8
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-0000...
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw
Requested by
Host: res.cdn.office.net
URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mailindex.bfaf3d44.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
20.190.159.68 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2b3eac425fcb9fc4f3ad4232dbe032278728c6cee9168fcbf6b4102e9f924e61
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
it-IT,it;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8418
Content-Type
text/html; charset=utf-8
Date
Sun, 31 Mar 2024 02:31:15 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-ests-server
2.1.17750.5 - NEULR1 ProdSlices
x-ms-request-id
e33fa65a-7a81-4b76-bf70-8803d7c01400
x-ms-srs
1.P

Redirect headers

alt-svc
h3=":443",h3-29=":443"
content-length
869
content-type
text/html; charset=utf-8
date
Sun, 31 Mar 2024 02:31:14 GMT
location
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw
nel
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
report-to
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=HHN&RemoteIP=149.102.237.0"}],"include_subdomains":true}
request-id
44e25fb2-3062-e140-f6dd-f69c9214b65f
server
Microsoft-IIS/10.0
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-backend-begin
2024-03-31T02:31:15.556
x-backend-end
2024-03-31T02:31:15.556
x-backendhttpstatus
302 302
x-beserver
BEVP281MB3441
x-besku
WCS7
x-calculatedbetarget
BEVP281MB3441.DEUP281.PROD.OUTLOOK.COM
x-calculatedfetarget
BE1P281CU032.internal.outlook.com
x-content-type-options
nosniff
x-diaginfo
BEVP281MB3441
x-feefzinfo
HHN
x-feproxyinfo
FR3P281CA0002.DEUP281.PROD.OUTLOOK.COM
x-feserver
BE1P281CA0476 FR3P281CA0002
x-firsthopcafeefz
HHN
x-iids
0
x-owa-diagnosticsinfo
1;0;0
x-proxy-backendserverstatus
302
x-proxy-routingcorrectness
1
x-rum-notupdatequerieddbcopy
1
x-rum-notupdatequeriedpath
1
x-rum-validated
1
x-ua-compatible
IE=EmulateIE7
/
eu-office.events.data.microsoft.com/OneCollector/1.0/
0
584 B
Ping
General
Full URL
https://eu-office.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.15&apikey=56468f6991c348029c6bba403b444607-7f5d6cd1-7fbe-4ab1-be03-3b2b6aeb3eb4-7696&upload-time=1711852275478&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=true
Requested by
Host: res.cdn.office.net
URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mailindex.bfaf3d44.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
51.11.192.49 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

strict-transport-security
max-age=31536000
date
Sun, 31 Mar 2024 02:31:14 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
175
access-control-allow-methods
POST
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
access-control-allow-origin
https://outlook.office.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
P3P,Set-Cookie,time-delta-millis
content-length
0
favicon.ico
outlook.office.com/mail/
8 KB
8 KB
Other
General
Full URL
https://outlook.office.com/mail/favicon.ico
Protocol
H3
Security
QUIC, , AES_256_GCM
Server
52.98.152.178 Frankfurt am Main, Germany, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Sun, 31 Mar 2024 02:31:14 GMT
x-backendhttpstatus
200, 200
x-proxy-backendserverstatus
200
x-calculatedfetarget
FR4P281CU030.internal.outlook.com
x-feserver
FR4P281CA0445, FR3P281CA0002
x-powered-by
ASP.NET
x-nanoproxy
1
x-feproxyinfo
FR3P281CA0002.DEUP281.PROD.OUTLOOK.COM
request-id
bf0b5c3d-2507-dc90-3d93-5803f6cec8c4
ms-cv
PVwLvwclkNw9k1gD9s7IxA.1.1
alt-svc
h3=":443",h3-29=":443", h3=":443",h3-29=":443"
content-length
7886
last-modified
Mon, 25 Mar 2024 13:42:56 GMT
server
Microsoft-IIS/10.0
x-calculatedbetarget
FR6P281MB3481.DEUP281.PROD.OUTLOOK.COM
etag
"1da7eba57a06ece"
content-type
image/x-icon
x-firsthopcafeefz
HHN
x-preferredroutingkeydiagnostics
0
x-besku
UNKNOWN
accept-ranges
bytes
x-proxy-routingcorrectness
1
x-feefzinfo
HHN
BssoInterrupt_Core_3b4rnVNi70Sso4_c42_ImQ2.js
aadcdn.msauth.net/shared/1.0/content/js/
138 KB
49 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_3b4rnVNi70Sso4_c42_ImQ2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.213.63 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
fa1d97aefa6355e8b8e1d6fb58d3843b9dc2ca132c487fecdc15d01c5f00b762

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:15 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
49617
x-ms-lease-status
unlocked
last-modified
Thu, 14 Mar 2024 23:04:09 GMT
etag
0x8DC447B0E3A90D2
x-azure-ref
20240331T023115Z-n0df12ky7x2fz8y79tvt9kwqyw0000000ecg00000000960v
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
309eea41-101e-006f-5f2a-822ea3000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
reportbssotelemetry
login.microsoftonline.com/common/instrumentation/
265 B
1 KB
Ping
General
Full URL
https://login.microsoftonline.com/common/instrumentation/reportbssotelemetry?hpgid=6&hpgact=1800&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&hpgrequestid=e33fa65a-7a81-4b76-bf70-8803d7c01400
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_3b4rnVNi70Sso4_c42_ImQ2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
20.190.159.68 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-platform
"Win32"
Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Date
Sun, 31 Mar 2024 02:31:15 GMT
X-Content-Type-Options
nosniff
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Content-Length
265
X-XSS-Protection
0
Pragma
no-cache
x-ms-srs
1.P
Referrer-Policy
strict-origin-when-cross-origin
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
Content-Type
application/json; charset=utf-8
x-ms-request-id
e972763d-a08c-4487-9d3e-a5bf064f2300
Cache-Control
no-store, no-cache
x-ms-ests-server
2.1.17615.13 - FRC ProdSlices
Expires
-1
Primary Request authorize
login.microsoftonline.com/common/oauth2/
38 KB
17 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_3b4rnVNi70Sso4_c42_ImQ2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
20.190.159.68 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ac38aaf3eeb9cedc4dd58af152a7b80b41ded2704d269759bd74737c3d1acf09
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
it-IT,it;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
15263
Content-Type
text/html; charset=utf-8
Date
Sun, 31 Mar 2024 02:31:15 GMT
Expires
-1
Link
<https://aadcdn.msftauth.net>; rel=preconnect; crossorigin <https://aadcdn.msftauth.net>; rel=dns-prefetch <https://aadcdn.msauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-ests-server
2.1.17615.13 - NEULR1 ProdSlices
x-ms-request-id
a5a961ba-9e23-4bb8-ba2c-43b976fc3200
x-ms-srs
1.P
converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/
110 KB
20 KB
Stylesheet
General
Full URL
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C31) /
Resource Hash
4b01a0a34ce8ed4bc8a8713be0442d49da6a756236b7b4424622ca3dee820f41

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:16 GMT
content-encoding
gzip
content-md5
kqhA3D0Xczna4D/t8ioitQ==
age
518464
x-cache
HIT
content-length
20314
x-ms-lease-status
unlocked
last-modified
Wed, 27 Dec 2023 18:19:21 GMT
server
ECAcc (mil/6C31)
etag
0x8DC070858CA028D
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
4822ccd7-401e-0063-805c-7e6502000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
aadcdn.msftauth.net/shared/1.0/content/js/
433 KB
118 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C95) /
Resource Hash
1a593c25442e0b30d379ee4a9c5c8772c70e097c4f92bfefe07baf8c168e79ee

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:16 GMT
content-encoding
gzip
content-md5
cUlB6QxKI222kY9gJnLAfQ==
age
518436
x-cache
HIT
content-length
120844
x-ms-lease-status
unlocked
last-modified
Sat, 02 Mar 2024 00:12:05 GMT
server
ECAcc (mil/6C95)
etag
0x8DC3A4D647E2225
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
24e76115-301e-007c-275c-7e5c3f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ux.converged.login.strings-it.min_xvxwiankgjkmygba5lwbfq2.js
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/
58 KB
17 KB
Script
General
Full URL
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-it.min_xvxwiankgjkmygba5lwbfq2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C1B) /
Resource Hash
4763de920723eea396d53b09f4c94db7b103ece31a1177d8c68637b03cde54c9

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:16 GMT
content-encoding
gzip
content-md5
xzFdsksgS5gYwHJ/5lFD9Q==
age
518509
x-cache
HIT
content-length
16639
x-ms-lease-status
unlocked
last-modified
Sat, 17 Feb 2024 05:08:37 GMT
server
ECAcc (mil/6C1B)
etag
0x8DC2F767FEFFCEC
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
157d973d-001e-001f-235c-7e631b000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.160.17 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/
219 KB
54 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C14) /
Resource Hash
df2e852c347ecf82f70a0c8a4b91713fbb0914d58f2cbab01316bfe646abee7c

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:16 GMT
content-encoding
gzip
content-md5
eZ+IAUPxfkfE79uz/zWlTA==
age
518412
x-cache
HIT
content-length
54325
x-ms-lease-status
unlocked
last-modified
Thu, 15 Feb 2024 19:13:46 GMT
server
ECAcc (mil/6C14)
etag
0x8DC2E5A3BC19A93
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
f7d68562-b01e-0048-445c-7ed126000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
prefetch.aspx
outlook.office365.com/owa/ Frame 6CB9
0
0
Document
General
Full URL
https://outlook.office365.com/owa/prefetch.aspx
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.98.152.178 Frankfurt am Main, Germany, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://login.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
it-IT,it;q=0.9
sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

alt-svc
h3=":443",h3-29=":443"
cache-control
private, no-store
content-encoding
gzip
content-length
1236
content-type
text/html; charset=utf-8
date
Sun, 31 Mar 2024 02:31:16 GMT
nel
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
report-to
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=HHN&RemoteIP=149.102.237.0"}],"include_subdomains":true}
request-id
ed8f01fc-31c7-c857-142a-2e9f01e6649b
server
Microsoft-IIS/10.0
strict-transport-security
max-age=31536000; includeSubDomains; preload
vary
Accept-Encoding
x-backend-begin
2024-03-31T02:31:16.375
x-backend-end
2024-03-31T02:31:16.375
x-backendhttpstatus
200 200
x-beserver
BE1P281MB2515
x-besku
WCS7
x-calculatedbetarget
BE1P281MB2515.DEUP281.PROD.OUTLOOK.COM
x-calculatedfetarget
BE1P281CU032.internal.outlook.com
x-content-type-options
nosniff
x-diaginfo
BE1P281MB2515
x-feefzinfo
HHN
x-feproxyinfo
FR3P281CA0004.DEUP281.PROD.OUTLOOK.COM
x-feserver
BE1P281CA0490 FR3P281CA0004
x-firsthopcafeefz
HHN
x-iids
0
x-owa-diagnosticsinfo
2;0;0
x-owa-version
15.20.7409.45
x-proxy-backendserverstatus
200
x-proxy-routingcorrectness
1
x-rum-notupdatequerieddbcopy
1
x-rum-notupdatequeriedpath
1
x-rum-validated
1
x-ua-compatible
IE=EmulateIE7
49-small_2055002f2daae2ed8f69f03944c0e5d9.jpg
aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/
987 B
1 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49-small_2055002f2daae2ed8f69f03944c0e5d9.jpg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C45) /
Resource Hash
8b34a475187302935336bf43a2bf2a4e0adb9a1e87953ea51f6fcf0ef52a4a1d

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:16 GMT
content-md5
5YqvyYBhSpzXeWvqe16o8A==
age
597858
x-cache
HIT
content-length
987
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:35 GMT
server
ECAcc (mil/6C45)
etag
0x8DB5C3F41C14038
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
d8928eb3-601e-00f5-19a3-7d7879000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
49_6ffe0a92d779c878835b40171ffc2e13.jpg
aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/
17 KB
17 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffc2e13.jpg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6CB9) /
Resource Hash
d8f5ab3e00202fd3b45be1acd95d677b137064001e171bc79b06826d98f1e1d3

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:16 GMT
content-md5
eRaolOvefSnCzCmyZ/Epnw==
age
518475
x-cache
HIT
content-length
17453
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:35 GMT
server
ECAcc (mil/6CB9)
etag
0x8DB5C3F41AC335E
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
5c72346f-101e-0042-4b5c-7edf33000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
53_7a3c80bf9694448bac31a9589d2e9e92.png
aadcdn.msftauth.net/shared/1.0/content/images/applogos/
5 KB
5 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/applogos/53_7a3c80bf9694448bac31a9589d2e9e92.png
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C1C) /
Resource Hash
e4e1e65871749d18aea150643c07e0aab2057da057c6c57ec1c3c43580e1c898

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:16 GMT
content-md5
izYzcDfP+Iw98gO7c9WOQQ==
age
518452
x-cache
HIT
content-length
5139
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:42 GMT
server
ECAcc (mil/6C1C)
etag
0x8DB5C3F457C234F
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
351d9a5a-e01e-002d-645c-7e140e000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
aadcdn.msftauth.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C24) /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:16 GMT
content-encoding
gzip
content-md5
nzaLxFgP7ZB3dfMcaybWzw==
age
600501
x-cache
HIT
content-length
1435
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:48 GMT
server
ECAcc (mil/6C24)
etag
0x8DB5C3F495F4B8C
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
239b77c2-601e-0025-669d-7d4c1f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/
111 KB
35 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_QMJbZSc_Phofl-lfd63BLw2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C34) /
Resource Hash
7530b843a86f3155ce07cda787a40da87052664b09c22f3d4db5e9238664dbe0

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:16 GMT
content-encoding
gzip
content-md5
V5EQEHVskNWHVMke8e4nZQ==
age
518506
x-cache
HIT
content-length
35813
x-ms-lease-status
unlocked
last-modified
Thu, 15 Feb 2024 19:13:48 GMT
server
ECAcc (mil/6C34)
etag
0x8DC2E5A3CC5D827
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
5c89ba82-701e-0084-5d5c-7ea17b000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
favicon_a_eupayfgghqiai7k9sol6lg2.ico
aadcdn.msftauth.net/shared/1.0/content/images/
17 KB
17 KB
Other
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C82) /
Resource Hash
90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:16 GMT
content-md5
EuPayFgGHQiAI7K9SOL6lg==
age
518426
x-cache
HIT
content-length
17174
x-ms-lease-status
unlocked
last-modified
Sun, 18 Oct 2020 03:02:30 GMT
server
ECAcc (mil/6C82)
etag
0x8D8731240E548EB
content-type
image/x-icon
access-control-allow-origin
*
x-ms-request-id
fc12c697-301e-00f8-455c-7ea762000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
aadcdn.msftauth.net/shared/1.0/content/images/
2 KB
772 B
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C1E) /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://login.microsoftonline.com/
accept-language
it-IT,it;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 31 Mar 2024 02:31:16 GMT
content-encoding
gzip
content-md5
R2FAVxfpONfnQAuxVxXbHg==
age
518445
x-cache
HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:52 GMT
server
ECAcc (mil/6C1E)
etag
0x8DB5C3F4BB4F03C
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
de117655-601e-0019-1d5c-7e9917000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/OutlookWeb-Mail-PROD

Verdicts & Comments Add Verdict or Comment

22 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| onpagereveal object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f boolean| __convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57

21 Cookies

Domain/Path Name / Value
forenqqry65.sbs/ Name: PHPSESSID
Value: gfpiohmhjqm5o4hptkc9885qao
outlook.office.com/ Name: ClientId
Value: 827948442617437AB47C669FECD4D39F
outlook.office.com/ Name: OIDC
Value: 1
outlook.office.com/ Name: OpenIdConnect.nonce.v3.QPWMNX-bEMCLtE1iRmvf10G_m67tRiR-yGYnIWCd42o
Value: 638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af
outlook.office.com/ Name: X-OWA-RedirectHistory
Value: ArLym14B7zuioypR3Ag
.microsoft.com/ Name: MC1
Value: GUID=049a75a2ddd14204a41c5713666c310c&HASH=049a&LV=202403&V=4&LU=1711852275653
.microsoft.com/ Name: MS0
Value: 2229fe75f5684e6190068def1ced7099
.login.microsoftonline.com/ Name: esctx-7iXDV6eXmQk
Value: AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8nq21k4cLdhd1En5sM3MdTLaIbwk7racbi7OxMDQeSZDzpIx2-FRzcQqnsOG8GSmCVpZnHSFeZw3nDrH8PfJ2ddxATnY5zCN-tsA2fRWoZ6uN7Dl8I6InCgPZOS06W5Ce0XJh3sFBhJsfHvGV1X5zRiAA
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AXMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8A_5CYLo4p8NRgf4jJW9TlYQPCoEeONZWSGiq5GHTUdKVT6S_Htnf4P0QgLSOIGWl3Vdrr_LJ90wr4osijM6c9vBivWeU3zAzPI5y-PhOwR8gAA
.login.microsoftonline.com/ Name: esctx
Value: PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8XALMMmEhYbWMHyRVSS1-RcyvRYL_3nI1ypr0V-q4UQe39xAwzVuYgR3nFD4wGrJ5F983r_rlOtQgtE_mhjjB2oQ8i5L_W4ei-rEDoWlxhhyQSZvWYxBj5BoVKDW_AEiCNsMS6JbZY2uDdHJJMPUcXDzID06fQJp_dDrX-wvw1x4gAA
.login.microsoftonline.com/ Name: esctx-lZ40kSHkPng
Value: AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8UCOdfbxxqIsi-V_yr8cu4n-PL8ZiJ7bsGRoBkX6UWh8Eh7Al6MFcb0EbANE44KCIoIhj0BwZHAwmSBHvGimgYsNPXjIMGHV5tN3hqhJ2_XAUfP0ihrMfn68w0q9drWmbiO8nJe7uefdzxBqc33LkZSAA
login.microsoftonline.com/ Name: fpc
Value: AjKiJWP-FspPlMe09qrmzkGerOTJAQAAAPPBmt0OAAAA
.login.microsoftonline.com/ Name: brcap
Value: 0
outlook.office365.com/ Name: ClientId
Value: 64A12F4BD8D643A79F1E12F50DC45276
outlook.office365.com/ Name: OIDC
Value: 1
.login.live.com/ Name: uaid
Value: 6044640ae6404752a4b9a6168afd1beb
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1711852276&co=1

35 Console Messages

Source Level URL
Text
network error URL: https://forenqqry65.sbs/custom/
Message:
Failed to load resource: the server responded with a status of 500 ()
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.mail.runtime.382fa557.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
network error URL: https://outlook.office.com/owa/startupdata.ashx?app=Mail&n=0
Message:
Failed to load resource: the server responded with a status of 401 ()
security error URL: https://res.cdn.office.net/owamail/hashed-v1/scripts/owa.AppBoot.m.5a0c159b.js
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
worker error URL: blob:https://outlook.office.com/9047c727-3b75-49ea-ad14-52d3e560c633
Message:
[Report Only] This document requires 'TrustedScriptURL' assignment.
other warning URL: https://outlook.office.com/mail/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://outlook.office.com/mail/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
recommendation verbose URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o
other warning URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=44e25fb2-3062-e140-f6dd-f69c9214b65f&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638474490755562479.4ee8c861-834f-4771-8c54-82f3370312af&state=DYuxDoIwFACL_osbUtrXvnYgDhrDgAuaaNjaUhKIBFMajH9vh7vcchkhZJ_YJTKaRFByBQigKQohJAPUR_BeOSXLXHEYckBM5QTkig2cI-UlM0OW3kuxfE1xWqOJvioPwfdj8C4-lsrULXX1TTY_vfWvdrVMh2bWcze_p-4uJsvoZp_Xjz2rPw&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net
aadcdn.msftauth.net
csp.microsoft.com
eu-office.events.data.microsoft.com
forenqqry65.sbs
login.live.com
login.microsoftonline.com
outlook.office.com
outlook.office365.com
res.cdn.office.net
csp.microsoft.com
13.107.213.63
13.107.246.45
152.199.23.37
198.54.120.229
20.190.159.68
20.190.160.17
23.15.178.82
51.11.192.49
52.98.152.178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