Submitted URL: http://rackspace.ws01-securityeducation.com/
Effective URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94...
Submission: On May 02 via manual from HK — Scanned from DE

Summary

This website contacted 7 IPs in 3 countries across 7 domains to perform 40 HTTP transactions. The main IP is 2603:1026:3000:d0::, located in Dublin, Ireland and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.com. The Cisco Umbrella rank of the primary domain is 10.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on March 7th 2024. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 19 44.219.244.180 14618 (AMAZON-AES)
4 2606:4700::68... 13335 (CLOUDFLAR...)
3 2603:1026:300... 8075 (MICROSOFT...)
11 2620:1ec:bdf::45 8075 (MICROSOFT...)
1 40.126.32.133 8075 (MICROSOFT...)
2 2606:2800:233... 15133 (EDGECAST)
1 2603:1026:300... 8075 (MICROSOFT...)
40 7
Apex Domain
Subdomains
Transfer
19 ws01-securityeducation.com
rackspace.ws01-securityeducation.com
8 MB
11 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 892
327 KB
4 localizecdn.com
global.localizecdn.com — Cisco Umbrella Rank: 17304
26 KB
3 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 10
29 KB
2 msauthimages.net
aadcdn.msauthimages.net — Cisco Umbrella Rank: 3609
255 KB
1 microsoftazuread-sso.com
autologon.microsoftazuread-sso.com — Cisco Umbrella Rank: 1303
2 KB
1 live.com
login.live.com — Cisco Umbrella Rank: 80
40 7
Domain Requested by
19 rackspace.ws01-securityeducation.com 1 redirects rackspace.ws01-securityeducation.com
11 aadcdn.msauth.net login.microsoftonline.com
aadcdn.msauth.net
4 global.localizecdn.com rackspace.ws01-securityeducation.com
3 login.microsoftonline.com rackspace.ws01-securityeducation.com
aadcdn.msauth.net
2 aadcdn.msauthimages.net
1 autologon.microsoftazuread-sso.com
1 login.live.com login.microsoftonline.com
40 7

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
ws01-securityeducation.com
Amazon RSA 2048 M02
2024-02-14 -
2025-03-14
a year crt.sh
global.localizecdn.com
E1
2024-03-15 -
2024-06-13
3 months crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2024-03-07 -
2025-03-07
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2024-04-30 -
2025-04-30
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2024-02-13 -
2025-02-13
a year crt.sh
aadcdn.msauthimages.net
Microsoft Azure RSA TLS Issuing CA 08
2024-01-11 -
2025-01-05
a year crt.sh
autologon.microsoftazuread-sso.com
DigiCert SHA2 Secure Server CA
2024-02-13 -
2025-02-13
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Frame ID: BCEE843209CE3B55A93B9076CE5D8C47
Requests: 40 HTTP requests in this frame

Screenshot

Page Title

Bei Ihrem Konto anmelden

Page URL History Show full URLs

  1. http://rackspace.ws01-securityeducation.com/ HTTP 307
    https://rackspace.ws01-securityeducation.com/ Page URL
  2. https://rackspace.ws01-securityeducation.com/api/auth/saml/login?targetUrl=https://rackspace.ws01-securityeducation.com/ HTTP 302
    https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAw... Page URL
  3. https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAw... Page URL

Page Statistics

40
Requests

100 %
HTTPS

71 %
IPv6

7
Domains

7
Subdomains

7
IPs

3
Countries

9141 kB
Transfer

10442 kB
Size

17
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://rackspace.ws01-securityeducation.com/ HTTP 307
    https://rackspace.ws01-securityeducation.com/ Page URL
  2. https://rackspace.ws01-securityeducation.com/api/auth/saml/login?targetUrl=https://rackspace.ws01-securityeducation.com/ HTTP 302
    https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D Page URL
  3. https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://rackspace.ws01-securityeducation.com/ HTTP 307
  • https://rackspace.ws01-securityeducation.com/
Request Chain 18
  • https://rackspace.ws01-securityeducation.com/api/auth/saml/login?targetUrl=https://rackspace.ws01-securityeducation.com/ HTTP 302
  • https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D

40 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
rackspace.ws01-securityeducation.com/
Redirect Chain
  • http://rackspace.ws01-securityeducation.com/
  • https://rackspace.ws01-securityeducation.com/
12 KB
4 KB
Document
General
Full URL
https://rackspace.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
b06547946d42d3ec8d271db104cb6320cded17c3457e044336a1071a9b6536c5
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

age
77854
content-encoding
gzip
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
content-type
text/html; charset=utf-8
date
Thu, 02 May 2024 11:42:59 GMT
etag
W/"88c4bae28aa4ae0891eeb0560ee80667"
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
via
1.1 c59b5a542015c208c95d2ed3c65cdbcc.cloudfront.net (CloudFront)
x-amz-cf-id
f1r0xo7665OrNYR4GnLVLRTVMoaQCIdrOyewoLQtkIXgdBRejCfhCA==
x-amz-cf-pop
IAD12-P2
x-cache
Hit from cloudfront
x-content-type-options
nosniff

Redirect headers

Location
https://rackspace.ws01-securityeducation.com/
Non-Authoritative-Reason
HttpsUpgrades
ie10-4d8fefae653b9ade02759391caba3c56.js
rackspace.ws01-securityeducation.com/js/
112 B
735 B
Script
General
Full URL
https://rackspace.ws01-securityeducation.com/js/ie10-4d8fefae653b9ade02759391caba3c56.js
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d0239b745f9020d3f03785b130e6370202fd27597effb433aded633a7e5aa311
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:42:59 GMT
via
1.1 478a7b771498cb2871727b0293c8b1ea.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
age
77854
etag
"6df5dde38ec3c12329a97c5cdef18d26"
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
content-length
112
x-amz-cf-id
QrQnNNi_Q16RbKqSFb_q7cYPih46q05rZjDDWIZYaBEqnCfGbd2jhw==
vendor-a951d76bce4e0eb0f86ae64748ba6fda.css
rackspace.ws01-securityeducation.com/platform-ember/
13 KB
4 KB
Stylesheet
General
Full URL
https://rackspace.ws01-securityeducation.com/platform-ember/vendor-a951d76bce4e0eb0f86ae64748ba6fda.css
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
e49335fca147011a9057787f00204ca092faeda280b09452350bf225eecd82da
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:42:59 GMT
via
1.1 b7f525be96cecf61bbec66a423b622b0.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
age
77854
etag
W/"a951d76bce4e0eb0f86ae64748ba6fda"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/css
content-encoding
gzip
x-amz-cf-id
IksGKs02y0BQ2RrOgVBlwHxpoJfZWscpImVZYy-4mod1nTIODLwTwQ==
platform-ember-61385c42c89807798b7ecc419dc33c03.css
rackspace.ws01-securityeducation.com/platform-ember/
344 KB
61 KB
Stylesheet
General
Full URL
https://rackspace.ws01-securityeducation.com/platform-ember/platform-ember-61385c42c89807798b7ecc419dc33c03.css
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
ce677166b3452693f4a8284afa82c7c017f56985b0d3dcd72a13f785007c2687
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:42:59 GMT
via
1.1 478a7b771498cb2871727b0293c8b1ea.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
age
77854
etag
W/"61385c42c89807798b7ecc419dc33c03"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/css
content-encoding
gzip
x-amz-cf-id
hKNrYOPkcIM5V1hrDO2hMHPjeaE-xvuk-kgQJbwHSYZqdKXicd7muw==
localize.js
rackspace.ws01-securityeducation.com/localizejs/
60 KB
25 KB
Script
General
Full URL
https://rackspace.ws01-securityeducation.com/localizejs/localize.js
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
ab70314b3a292be07387e0548d0925724b3638994cfc3e65c097998ca833f913
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:42:59 GMT
via
1.1 33aa60037dccf2345c8ade9dffbf1192.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 14 Jun 2023 16:12:51 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
age
77853
etag
W/"b334e888ce2e9c455ec9b381fa5d067d"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
text/javascript
content-encoding
gzip
x-amz-cf-id
aa8Z4jadZ0pYAshUtQdZQITrrDZVfX4quso8pcWSA1yLHRHQV8ZIIg==
vendor-57f3506f21ca08aab2ff094ec06fa036.js
rackspace.ws01-securityeducation.com/platform-ember/
3 MB
3 MB
Script
General
Full URL
https://rackspace.ws01-securityeducation.com/platform-ember/vendor-57f3506f21ca08aab2ff094ec06fa036.js
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
c1ee9c75fae2b16a30433b981f0d922d46fcd016dd31a3d5daf8f00d6f01fc73
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:42:59 GMT
via
1.1 98b2021a1a69853671ec2390cb8757f0.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
age
77854
etag
"c4e90ffc60058a41c88ae6f8121be7b1"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
content-length
2872535
x-amz-cf-id
mMyWt4Dcn_xnffjRz64xdNhlryYeHH6dmxTLUbA2DS_L6t0O65T9Sg==
chunk.397.3e238dc526a27118748c.js
rackspace.ws01-securityeducation.com/platform-ember/
2 MB
2 MB
Script
General
Full URL
https://rackspace.ws01-securityeducation.com/platform-ember/chunk.397.3e238dc526a27118748c.js
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
d101ebc10f5e004076e66dacdf70df3b5ec4b841f2e70cae7a111d14a6c3193a
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:42:59 GMT
via
1.1 478a7b771498cb2871727b0293c8b1ea.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
age
77854
etag
"c133211f25c22ff443150d094bc0299e"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
content-length
2434135
x-amz-cf-id
PGy9DPBOyTgu89k706E1bCbzeErPJUZ1D269iEC37C016RUeQwjzZA==
chunk.143.126a7436b8e87c77a274.js
rackspace.ws01-securityeducation.com/platform-ember/
18 KB
18 KB
Script
General
Full URL
https://rackspace.ws01-securityeducation.com/platform-ember/chunk.143.126a7436b8e87c77a274.js
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
29473f546855ec6c4abce2b56d29a51aef3427febe1212992b00fe3342825770
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:42:59 GMT
via
1.1 663f2425a3138c20ed99538fc8652f3c.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
age
77854
etag
"6cd31e6fce4fd7f5db9b52636989c78b"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
content-length
18276
x-amz-cf-id
eK1mODPVVVyK_a3Z7pUkaL6_BUF9bKORFZwp4HvaQ52_H2CCGECFCQ==
platform-ember-c41c1d602d52920c6d3ab45a89589592.js
rackspace.ws01-securityeducation.com/platform-ember/
3 MB
3 MB
Script
General
Full URL
https://rackspace.ws01-securityeducation.com/platform-ember/platform-ember-c41c1d602d52920c6d3ab45a89589592.js
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
fd28df15bc1521e8df0d280690f9cf8490ad02bd9dc0b414b8ebd92dd70eff7e
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:42:59 GMT
via
1.1 98b2021a1a69853671ec2390cb8757f0.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
age
77853
etag
"920effa5b5c6e1ad043afb183a311a51"
vary
Accept-Encoding
x-cache
Hit from cloudfront
content-type
application/javascript; charset=utf-8
content-length
3194064
x-amz-cf-id
NuE2bH4I-tHKlHOG67E7gFVmsGKg3TypVYaXwWzV2Bo0kKmzfZ8RvQ==
wombaticons.woff2
rackspace.ws01-securityeducation.com/wombat-style-guide/fonts/
10 KB
10 KB
Font
General
Full URL
https://rackspace.ws01-securityeducation.com/wombat-style-guide/fonts/wombaticons.woff2?304dec267ae62c250519ce2d27409d8d
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/platform-ember/platform-ember-61385c42c89807798b7ecc419dc33c03.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
4d7b085259435559b12f127ac78788c055b12ebae9789951f82176ecc4599e90
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/platform-ember/platform-ember-61385c42c89807798b7ecc419dc33c03.css
Origin
https://rackspace.ws01-securityeducation.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:42:59 GMT
via
1.1 55545918b0c914bb8f5282930649df4c.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
age
77852
x-cache
Hit from cloudfront
content-length
9856
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
etag
"c7f2db9460a4c89066abd182296d4671"
access-control-max-age
3000
access-control-allow-methods
GET
content-type
binary/octet-stream
access-control-allow-origin
*
x-amz-cf-id
YDUwlNA0hJVu3vONSHRDFO3hAHEM1QgNMw07Y_j3eBEEkLHFI_zolA==
roboto-latin-400italic.woff2
rackspace.ws01-securityeducation.com/wombat-style-guide/fonts/
17 KB
17 KB
Font
General
Full URL
https://rackspace.ws01-securityeducation.com/wombat-style-guide/fonts/roboto-latin-400italic.woff2
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/platform-ember/platform-ember-61385c42c89807798b7ecc419dc33c03.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
aa4650a411dfe1c9beb794ffaf08c7909cdfbb05672d79b3a9976672cbba75ec
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/platform-ember/platform-ember-61385c42c89807798b7ecc419dc33c03.css
Origin
https://rackspace.ws01-securityeducation.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:42:59 GMT
via
1.1 0286f8e6d2ddfae7e9a56c7cc839488c.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
age
77852
x-cache
Hit from cloudfront
content-length
16944
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
etag
"d8bcbe724fd6f4ba44d0ee6a2675890f"
access-control-max-age
3000
access-control-allow-methods
GET
content-type
binary/octet-stream
access-control-allow-origin
*
x-amz-cf-id
nD0i_e5aUCmtSrRTb8rdY_jRWiXdw-OwkB61vkE5cL2Mlm7KY5U7Ug==
rackspace
rackspace.ws01-securityeducation.com/api/companymanagement/api/companyLoginProfile/
581 B
862 B
XHR
General
Full URL
https://rackspace.ws01-securityeducation.com/api/companymanagement/api/companyLoginProfile/rackspace
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/platform-ember/chunk.397.3e238dc526a27118748c.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
52514817f99e5841de8178c80669914901209f746771566ef2f66c7d24c9f435
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
traceparent
00-a6ac1f8b59d942d4942aa1431065932f-ff499bcd31e960b3-01
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Accept
application/vnd.api+json
Referer
https://rackspace.ws01-securityeducation.com/
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 02 May 2024 11:43:00 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
server
nginx
vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
content-type
application/vnd.api+json;charset=UTF-8
cache-control
no-cache, no-store
expires
-1
favicon.ico
rackspace.ws01-securityeducation.com/
12 KB
4 KB
Other
General
Full URL
https://rackspace.ws01-securityeducation.com/favicon.ico
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
b06547946d42d3ec8d271db104cb6320cded17c3457e044336a1071a9b6536c5
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:43:00 GMT
via
1.1 264cb12aa5043fad64b302b378b99036.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
etag
W/"88c4bae28aa4ae0891eeb0560ee80667"
vary
Accept-Encoding
x-cache
Error from cloudfront
content-type
text/html; charset=utf-8
content-encoding
gzip
x-amz-cf-id
yVjYLA__mf_vsN2UO73PvTjhCLKPY4VBEEmZ7aA7fucuhn_CLmiU8g==
rackspace
rackspace.ws01-securityeducation.com/api/auth/jsonapi/authDetails/
175 B
560 B
XHR
General
Full URL
https://rackspace.ws01-securityeducation.com/api/auth/jsonapi/authDetails/rackspace
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/platform-ember/chunk.397.3e238dc526a27118748c.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains, max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff, nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
traceparent
00-ac07d32b0740b4ceac4b1aa5eb1c12a6-4b35eb57131e6961-01
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Accept
application/vnd.api+json
Referer
https://rackspace.ws01-securityeducation.com/
X-Requested-With
XMLHttpRequest
sec-ch-ua-platform
"Win32"

Response headers

pragma
no-cache
date
Thu, 02 May 2024 11:43:00 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains, max-age=31536000; includeSubDomains
x-content-type-options
nosniff, nosniff
server
nginx
vary
Origin, Access-Control-Request-Method, Access-Control-Request-Headers
x-frame-options
DENY
content-type
application/vnd.api+json;charset=UTF-8
cache-control
no-cache, no-store
x-xss-protection
0
expires
-1
tl.gif
global.localizecdn.com/api/lib/xG6eDWKawYmvs/
43 B
459 B
Image
General
Full URL
https://global.localizecdn.com/api/lib/xG6eDWKawYmvs/tl.gif?l=en&c=3689067
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6812:5af , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:43:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 e59bea79ab5f15feda92136bc7b74158.cloudfront.net (CloudFront)
cf-cache-status
MISS
x-content-type-options
nosniff
x-amz-cf-pop
FRA56-P4
x-cache
Miss from cloudfront
alt-svc
h3=":443"; ma=86400
content-length
43
pragma
no-cache
last-modified
Thu, 02 May 2024 11:43:00 GMT
server
cloudflare
vary
Accept-Encoding
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
accept-ranges
bytes
cf-ray
87d7c04d1e979bf8-FRA
x-amz-cf-id
r3MxddK4nFtaRfJLjY29HM4NlnsHDhKM_3KbsbanrCMB2mchG4syIQ==
expires
0
tu
global.localizecdn.com/api/lib/xG6eDWKawYmvs/
496 B
670 B
XHR
General
Full URL
https://global.localizecdn.com/api/lib/xG6eDWKawYmvs/tu?v=474
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/platform-ember/chunk.397.3e238dc526a27118748c.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6812:5af , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:43:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 bb3ac1595bb014e3b09608a0358d33da.cloudfront.net (CloudFront)
cf-cache-status
DYNAMIC
content-encoding
br
x-content-type-options
nosniff
x-amz-cf-pop
FRA56-P4
x-cache
Miss from cloudfront
alt-svc
h3=":443"; ma=86400
pragma
no-cache
server
cloudflare
etag
W/"1f0-K4ISBmMZJO3LnOWe0pAbiu85YSA"
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
no-cache, no-store, must-revalidate
cf-ray
87d7c04d1f9d8f3d-FRA
x-amz-cf-id
pEfAM4nUpQKL8yMtM58RfC_0hrSZPi-YWev76OOGlxDYGL_KGZL7TA==
expires
0
g
global.localizecdn.com/api/lib/xG6eDWKawYmvs/
90 KB
12 KB
XHR
General
Full URL
https://global.localizecdn.com/api/lib/xG6eDWKawYmvs/g?v=0&l=en
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/platform-ember/chunk.397.3e238dc526a27118748c.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6812:5af , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:43:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 88f858f045c3909fad9cebbada511aee.cloudfront.net (CloudFront)
cf-cache-status
HIT
content-encoding
br
x-content-type-options
nosniff
x-amz-cf-pop
FRA56-P4
age
1234
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 May 2024 11:22:26 GMT
server
cloudflare
vary
Accept-Encoding
content-type
text/plain
access-control-allow-origin
*
cache-control
public, max-age=259200
cf-ray
87d7c04d1f9a8f3d-FRA
x-amz-cf-id
iqV9kauhdFL25ZRyy-pgt_Ti4wtKybnV-1URzVRGq0JbinhyUMcyKQ==
expires
Sun, 05 May 2024 11:43:00 GMT
favicon-32x32.png
rackspace.ws01-securityeducation.com/
12 KB
4 KB
Other
General
Full URL
https://rackspace.ws01-securityeducation.com/favicon-32x32.png
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:43:00 GMT
via
1.1 3542174e2d71e2c3dffc0069aa7cbb34.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
etag
W/"88c4bae28aa4ae0891eeb0560ee80667"
vary
Accept-Encoding
x-cache
Error from cloudfront
content-type
text/html; charset=utf-8
content-encoding
gzip
x-amz-cf-id
ahbSq-Nzox1uv307KkVLvn_FSMx74JmMRAGrHuxeI5SuS4ffGqC1Ug==
saml2
login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/
Redirect Chain
  • https://rackspace.ws01-securityeducation.com/api/auth/saml/login?targetUrl=https://rackspace.ws01-securityeducation.com/
  • https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1...
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/platform-ember/vendor-57f3506f21ca08aab2ff094ec06fa036.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1026:3000:d0:: Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8b675d93b46c338d8e90a2d0b63194bb7561025b40b912fdc31cf3f37b6eb350
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://rackspace.ws01-securityeducation.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8925
Content-Type
text/html; charset=utf-8
Date
Thu, 02 May 2024 11:43:00 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-ests-server
2.1.17968.10 - EUS ProdSlices
x-ms-request-id
8ba1e25d-3b6f-4d78-83b3-3573eabd3900
x-ms-srs
1.P

Redirect headers

cache-control
no-cache, no-store
content-length
0
date
Thu, 02 May 2024 11:43:00 GMT
expires
-1
location
https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D
pragma
no-cache
server
nginx
strict-transport-security
max-age=31536000 ; includeSubDomains max-age=31536000; includeSubDomains
vary
Origin Access-Control-Request-Method Access-Control-Request-Headers
x-content-type-options
nosniff nosniff
x-frame-options
DENY
x-xss-protection
0
logo.png
rackspace.ws01-securityeducation.com/wombat-style-guide/images/
6 KB
6 KB
Image
General
Full URL
https://rackspace.ws01-securityeducation.com/wombat-style-guide/images/logo.png
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/sso-auth
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:43:00 GMT
via
1.1 c6bba20dc3ec8526b729f039a2fdf7ae.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
last-modified
Wed, 01 May 2024 14:05:24 GMT
server
nginx
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
etag
"f667124959df088360a541a25ae7dda8"
x-cache
Miss from cloudfront
content-type
image/png
content-length
5850
x-amz-cf-id
SXSqg5mVAN4050xRGANhnYnVK1waF8FrYRGZ2wccuikSV0ZEP1DAkw==
roboto-latin-400.woff2
rackspace.ws01-securityeducation.com/wombat-style-guide/fonts/
15 KB
16 KB
Font
General
Full URL
https://rackspace.ws01-securityeducation.com/wombat-style-guide/fonts/roboto-latin-400.woff2
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/platform-ember/platform-ember-61385c42c89807798b7ecc419dc33c03.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/platform-ember/platform-ember-61385c42c89807798b7ecc419dc33c03.css
Origin
https://rackspace.ws01-securityeducation.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:43:00 GMT
via
1.1 3542174e2d71e2c3dffc0069aa7cbb34.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
x-cache
Miss from cloudfront
content-length
15344
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
etag
"5d4aeb4e5f5ef754e307d7ffaef688bd"
access-control-max-age
3000
access-control-allow-methods
GET
content-type
binary/octet-stream
access-control-allow-origin
*
x-amz-cf-id
xmiXFCK0m_KAJbUnX0DBSNCRxANMgOGiGA0dJ-hBOct2b5lSWOILTQ==
roboto-latin-500.woff2
rackspace.ws01-securityeducation.com/wombat-style-guide/fonts/
15 KB
16 KB
Font
General
Full URL
https://rackspace.ws01-securityeducation.com/wombat-style-guide/fonts/roboto-latin-500.woff2
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/platform-ember/platform-ember-61385c42c89807798b7ecc419dc33c03.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
44.219.244.180 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-44-219-244-180.compute-1.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/platform-ember/platform-ember-61385c42c89807798b7ecc419dc33c03.css
Origin
https://rackspace.ws01-securityeducation.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:43:00 GMT
via
1.1 87bf84f333bc8ae1d8c723bf1e035c1e.cloudfront.net (CloudFront)
x-content-type-options
nosniff
content-security-policy
default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
IAD12-P2
x-cache
Miss from cloudfront
content-length
15552
last-modified
Wed, 01 May 2024 14:05:23 GMT
server
nginx
etag
"285467176f7fe6bb6a9c6873b3dad2cc"
access-control-max-age
3000
access-control-allow-methods
GET
content-type
binary/octet-stream
access-control-allow-origin
*
x-amz-cf-id
qMyOX751ZiOmZurEkVEfnzim9k8NkceCalJgWhrFst3eE8hjUd0hEg==
g
global.localizecdn.com/api/lib/xG6eDWKawYmvs/
90 KB
12 KB
XHR
General
Full URL
https://global.localizecdn.com/api/lib/xG6eDWKawYmvs/g?v=8480&l=en
Requested by
Host: rackspace.ws01-securityeducation.com
URL: https://rackspace.ws01-securityeducation.com/platform-ember/chunk.397.3e238dc526a27118748c.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6812:5af , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://rackspace.ws01-securityeducation.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 02 May 2024 11:43:00 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
via
1.1 bb3ac1595bb014e3b09608a0358d33da.cloudfront.net (CloudFront)
cf-cache-status
HIT
content-encoding
br
x-content-type-options
nosniff
x-amz-cf-pop
FRA56-P4
age
1234
x-cache
Hit from cloudfront
alt-svc
h3=":443"; ma=86400
last-modified
Thu, 02 May 2024 11:22:26 GMT
server
cloudflare
vary
Accept-Encoding
content-type
text/plain
access-control-allow-origin
*
cache-control
public, max-age=5184000
cf-ray
87d7c04df8b18f3d-FRA
x-amz-cf-id
q1zNrfjfKP9UDPFhrT2FvUe40OTw-keaCmjU7n3g-saxPP7t37_Pcw==
expires
Mon, 01 Jul 2024 11:43:00 GMT
BssoInterrupt_Core_Ggyc2EJnCaHFrI6xkBPLcg2.js
aadcdn.msauth.net/shared/1.0/content/js/
138 KB
49 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_Ggyc2EJnCaHFrI6xkBPLcg2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d12f35509e7ebcd8af368faf23c490fda08fa0cb21171ab6b60ae2468242e500

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:01 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
49609
x-ms-lease-status
unlocked
last-modified
Mon, 01 Apr 2024 18:07:19 GMT
etag
0x8DC527692402A16
x-azure-ref
20240502T114301Z-17859dc676bfc8hgvt7fy1xtan0000000dfg00000000xhre
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
605efd07-b01e-0075-6d74-959094000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Primary Request saml2
login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/
38 KB
16 KB
Document
General
Full URL
https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_Ggyc2EJnCaHFrI6xkBPLcg2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1026:3000:d0:: Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
27a12e7db3cb7e731409e2d1a764e1c89ca885be64e2f754dd1982b74cc31295
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
14438
Content-Type
text/html; charset=utf-8
Date
Thu, 02 May 2024 11:43:00 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-ests-server
2.1.17968.10 - EUS ProdSlices
x-ms-request-id
ba62f4f2-8add-43db-b584-aecfdbd93c00
x-ms-srs
1.P
converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
110 KB
20 KB
Stylesheet
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
4b01a0a34ce8ed4bc8a8713be0442d49da6a756236b7b4424622ca3dee820f41

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:01 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
20314
x-ms-lease-status
unlocked
last-modified
Wed, 27 Dec 2023 18:18:12 GMT
etag
0x8DC07082FBB8D2B
x-azure-ref
20240502T114301Z-17859dc676bfc8hgvt7fy1xtan0000000dfg00000000xhs8
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
fca9ca08-a01e-0014-1c74-95f9b4000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ConvergedLogin_PCore_IDwaQXicOTFiRVOQGoK9bQ2.js
aadcdn.msauth.net/shared/1.0/content/js/
434 KB
119 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_IDwaQXicOTFiRVOQGoK9bQ2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b31e8319ad5221d5962e76fbe57d673eda3218d83d7bcfeec4c9a6b5d2a03b82

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:01 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
121286
x-ms-lease-status
unlocked
last-modified
Wed, 10 Apr 2024 19:51:54 GMT
etag
0x8DC5997AC7B5B71
x-azure-ref
20240502T114301Z-17859dc676bfc8hgvt7fy1xtan0000000dfg00000000xhs9
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
64c2ebfb-201e-0064-157b-9b0bb4000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ux.converged.login.strings-de.min_424c1i9crqdf0lqqgcslza2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
60 KB
18 KB
Script
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_424c1i9crqdf0lqqgcslza2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
9ad82de52f3930cb21d7faa7c317ef69dd4e3ba398aec6bfdc9f9de360163278

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:01 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
17396
x-ms-lease-status
unlocked
last-modified
Tue, 02 Apr 2024 21:29:16 GMT
etag
0x8DC535BF3212AF7
x-azure-ref
20240502T114301Z-17859dc676bfc8hgvt7fy1xtan0000000dfg00000000xhsa
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
d3d90e38-701e-002d-0563-95abb6000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.133 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

convergedlogin_pcustomizationloader_8e14dcf0e3ff5580d170.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
219 KB
54 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_8e14dcf0e3ff5580d170.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_IDwaQXicOTFiRVOQGoK9bQ2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
474ce0790ceb18a100cebaf1ac0915a51389fcae0830c3b44bfa1e365d40b2b4

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:01 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
54318
x-ms-lease-status
unlocked
last-modified
Thu, 28 Mar 2024 21:22:21 GMT
etag
0x8DC4F6D2782F92A
x-azure-ref
20240502T114301Z-15ff45446446qcvnpf7z08rugg0000000meg00000000d2gp
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
858324e3-501e-0047-797c-92e781000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
favicon_a_eupayfgghqiai7k9sol6lg2.ico
aadcdn.msauth.net/shared/1.0/content/images/
17 KB
17 KB
Other
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:01 GMT
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
17174
x-ms-lease-status
unlocked
last-modified
Sun, 18 Oct 2020 03:02:03 GMT
etag
0x8D8731230C851A6
x-azure-ref
20240502T114301Z-15ff45446446qcvnpf7z08rugg0000000meg00000000d2gn
content-type
image/x-icon
access-control-allow-origin
*
x-ms-request-id
5a9d999f-201e-0030-76f7-91c48f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
convergedlogin_pfetchsessionsprogress_7c1aa7609345f99e4914.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
15 KB
6 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_7c1aa7609345f99e4914.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_IDwaQXicOTFiRVOQGoK9bQ2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
35afb11dab6edcbc989a25fe5cf19f5d8289499232b7ec775f318d8b8a5bbf78

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:01 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
5515
x-ms-lease-status
unlocked
last-modified
Thu, 28 Mar 2024 21:22:21 GMT
etag
0x8DC4F6D27C66D37
x-azure-ref
20240502T114301Z-15ff45446446qcvnpf7z08rugg0000000meg00000000d2gs
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
bca07677-e01e-0068-4db4-92ffad000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
aadcdn.msauth.net/shared/1.0/content/images/
3 KB
3 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a46201581a7c7c667fd42787cd1e9adf2f6bf809efb7596e61a03e8dba9ada13

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:01 GMT
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
2672
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:47 GMT
etag
0x8DB5C3F48EC4154
x-azure-ref
20240502T114301Z-15ff45446446qcvnpf7z08rugg0000000meg00000000d2gt
content-type
image/gif
access-control-allow-origin
*
x-ms-request-id
29f2e8ad-801e-0052-64ed-91d0a9000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
aadcdn.msauth.net/shared/1.0/content/images/
4 KB
4 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8737d721808655f37b333f08a90185699e7e8b9bdaaa15cdb63c8448b426f95d

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:01 GMT
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
3620
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:48 GMT
etag
0x8DB5C3F4904824B
x-azure-ref
20240502T114301Z-15ff45446446qcvnpf7z08rugg0000000meg00000000d2gu
content-type
image/gif
access-control-allow-origin
*
x-ms-request-id
7dc149e1-801e-0016-58d7-91afb0000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
illustration
aadcdn.msauthimages.net/dbd5a2dd-uhag8tuzlagvylcztlab8bcaqobm3bnslha-j1loaf0/logintenantbranding/0/
248 KB
248 KB
Image
General
Full URL
https://aadcdn.msauthimages.net/dbd5a2dd-uhag8tuzlagvylcztlab8bcaqobm3bnslha-j1loaf0/logintenantbranding/0/illustration?ts=637587759032736216
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (ama/48D0) /
Resource Hash
a44f9ffb60fbb0c885bb837a0de815abc2dd4425a6aa14982bc56fc9229523a2

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:01 GMT
content-md5
8ugn5Xof64GeT8cIcwGwYQ==
age
1263
x-cache
HIT
content-length
253620
x-ms-lease-status
unlocked
last-modified
Tue, 08 Jun 2021 19:05:03 GMT
server
ECAcc (ama/48D0)
etag
0x8D92AB0528E0BDC
content-type
image/*
access-control-allow-origin
*
x-ms-request-id
5a212e99-501e-002e-2282-9c11f5000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
bannerlogo
aadcdn.msauthimages.net/dbd5a2dd-uhag8tuzlagvylcztlab8bcaqobm3bnslha-j1loaf0/logintenantbranding/0/
7 KB
7 KB
Image
General
Full URL
https://aadcdn.msauthimages.net/dbd5a2dd-uhag8tuzlagvylcztlab8bcaqobm3bnslha-j1loaf0/logintenantbranding/0/bannerlogo?ts=637587806842734432
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (ama/488F) /
Resource Hash
428330d569cc54889a5b33c45845009a7a0633e4a916a1827e2e63869944abfa

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:01 GMT
content-md5
mFKSY94wt5MQ5YISrvdFzw==
age
1263
x-cache
HIT
content-length
7142
x-ms-lease-status
unlocked
last-modified
Tue, 08 Jun 2021 20:24:44 GMT
server
ECAcc (ama/488F)
etag
0x8D92ABB743C5EC9
content-type
image/*
access-control-allow-origin
*
x-ms-request-id
c8b2669f-101e-003f-4c82-9c8b41000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
ssoprobe
autologon.microsoftazuread-sso.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/winauth/
12 B
2 KB
Image
General
Full URL
https://autologon.microsoftazuread-sso.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/winauth/ssoprobe?client-request-id=29886118-18fb-4caf-8d4d-0597608737eb&_=1714650181834
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1026:3000:150::a Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d089c8a9fc28e4e50223eb38c9409e362521be9380a37341304fbac7a4cd9e5f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 02 May 2024 11:43:01 GMT
X-Content-Type-Options
nosniff
WWW-Authenticate
Negotiate
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
Content-Security-Policy-Report-Only
script-src 'self' 'nonce-akcyWJfWj7RqXvZZdUCdxg' 'unsafe-eval' 'unsafe-inline' 'report-sample'; object-src 'none'; frame-src 'self' https://*.live.com https://*.office.com https://*.microsoft.com https://autologon.microsoftazuread-sso.com https://webshell.suite.office.com https://outlook.office365.com https://portal.azure.com https://signout.sharepoint.com https://portal.microsoftonline.com https://apps.powerapps.com https://admin.microsoft365.com https://account.activedirectory.windowsazure.com https://www.msn.com https://www.microsoftstart.com https://www.start.com https://jarvis-west-int-aux-tm.trafficmanager.net https://www.onenote.com https://admin.exchange.microsoft.com https://www.yammer.com https://web.yammer.com https://businesscentral.dynamics.com https://app.vssps.visualstudio.com https://o365spo-signout.sharepoint-df.com https://admin.teams.microsoft.com https://login.windows.net https://portal.rescueicm.com https://ccs.login.microsoftonline.com https://make.powerautomate.com https://insights.cloud.microsoft https://insights.viva.office.com; base-uri 'self'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Content-Length
12
X-XSS-Protection
0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Vary
Origin
Access-Control-Allow-Methods
GET, OPTIONS
Content-Type
image/png; charset=utf-8
Access-Control-Allow-Origin
https://login.microsoftonline.com
x-ms-request-id
fb1debe1-6589-4a04-bf21-4dce80e04600
Cache-Control
no-store, no-cache
Access-Control-Allow-Credentials
true
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.17968.10 - WUS3 ProdSlices
Expires
-1
dssostatus
login.microsoftonline.com/common/instrumentation/
265 B
3 KB
XHR
General
Full URL
https://login.microsoftonline.com/common/instrumentation/dssostatus
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_IDwaQXicOTFiRVOQGoK9bQ2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1026:3000:d0:: Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a42ec2095ea3032274bc06acb12c631b8b69c73839cae90eb141ebbbbd8301f4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
hpgrequestid
ba62f4f2-8add-43db-b584-aecfdbd93c00
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
client-request-id
29886118-18fb-4caf-8d4d-0597608737eb
canary
PAQABDgEAAADnfolhJpSnRYB1SVj-Hgd8VJXWDrWuxbn0UU85qhJg1mSDMnsjNygOoG1RVIAflD-O9mWtIYAYP49zn4Alcd8U4OwvjB4ERp6v3aYeVi2ddNyS0hC9B9-Nmc2HyfVEZ6H1YWviztC4fLHqaCFd4ss5-b8ggJe2ZbF3e1HgFBviUrT15Sf4VgJIg-piAgc5gNhF0Mjp5vjeHmASNZbl6aHQND9OFYlmx4M1GE1_uzW50SAA
Content-type
application/json; charset=UTF-8
hpgid
1104
Accept
application/json
Referer
https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
hpgact
1900
sec-ch-ua-platform
"Win32"

Response headers

Strict-Transport-Security
max-age=31536000; includeSubDomains
Date
Thu, 02 May 2024 11:43:01 GMT
X-Content-Type-Options
nosniff
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
client-request-id
29886118-18fb-4caf-8d4d-0597608737eb
Content-Security-Policy-Report-Only
script-src 'self' 'nonce-ji1qnj0GO8aaTxcOfxd__A' 'unsafe-eval' 'unsafe-inline' 'report-sample'; object-src 'none'; frame-src 'self' https://*.live.com https://*.office.com https://*.microsoft.com https://autologon.microsoftazuread-sso.com https://webshell.suite.office.com https://outlook.office365.com https://portal.azure.com https://signout.sharepoint.com https://portal.microsoftonline.com https://apps.powerapps.com https://admin.microsoft365.com https://account.activedirectory.windowsazure.com https://www.msn.com https://www.microsoftstart.com https://www.start.com https://jarvis-west-int-aux-tm.trafficmanager.net https://www.onenote.com https://admin.exchange.microsoft.com https://www.yammer.com https://web.yammer.com https://businesscentral.dynamics.com https://app.vssps.visualstudio.com https://o365spo-signout.sharepoint-df.com https://admin.teams.microsoft.com https://login.windows.net https://portal.rescueicm.com https://ccs.login.microsoftonline.com https://make.powerautomate.com https://insights.cloud.microsoft https://insights.viva.office.com; base-uri 'self'; report-uri https://csp.microsoft.com/report/ESTS-UX-All
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Content-Length
265
X-XSS-Protection
0
Pragma
no-cache
x-ms-srs
1.P
Referrer-Policy
strict-origin-when-cross-origin
Access-Control-Allow-Methods
POST, OPTIONS
Content-Type
application/json; charset=utf-8
Access-Control-Allow-Origin
https://autologon.microsoftazuread-sso.com/
x-ms-request-id
1f6c34b1-f526-4aeb-9448-bd9316c04000
Cache-Control
no-store, no-cache
Access-Control-Allow-Credentials
true
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-ests-server
2.1.17968.10 - WUS3 ProdSlices
Expires
-1
convergedlogin_pstringcustomizationhelper_ea3e62a2bdfb2b2ee8c8.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
111 KB
36 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_ea3e62a2bdfb2b2ee8c8.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_IDwaQXicOTFiRVOQGoK9bQ2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
4be11c075187615adaf493d54cb7b05556e76806aed2b3b082d72952d0025be5

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:02 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
35807
x-ms-lease-status
unlocked
last-modified
Thu, 28 Mar 2024 21:22:22 GMT
etag
0x8DC4F6D2855897D
x-azure-ref
20240502T114302Z-15ff45446446qcvnpf7z08rugg0000000meg00000000d2hz
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
198e3984-c01e-003e-2c58-926692000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:bdf::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://login.microsoftonline.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 02 May 2024 11:43:02 GMT
content-encoding
gzip
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
content-length
621
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:49 GMT
etag
0x8DB5C3F49ED96E0
x-azure-ref
20240502T114302Z-15ff45446446qcvnpf7z08rugg0000000meg00000000d2k1
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
11cd2c58-d01e-005f-0997-910fb2000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Verdicts & Comments Add Verdict or Comment

21 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_8e14dcf0e3ff5580d170 boolean| __convergedlogin_pfetchsessionsprogress_7c1aa7609345f99e4914 boolean| __convergedlogin_pstringcustomizationhelper_ea3e62a2bdfb2b2ee8c8

17 Cookies

Domain/Path Name / Value
rackspace.ws01-securityeducation.com/ Name: _splunk_rum_sid
Value: %7B%22id%22%3A%22ea008a6ccb1ec055feb626ad6cde865c%22%2C%22startTime%22%3A1714650180435%7D
rackspace.ws01-securityeducation.com/ Name: platform-auth-session
Value: %7B%22authenticated%22%3A%7B%7D%7D
.login.microsoftonline.com/ Name: esctx-9KAhRnuZxgg
Value: AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8XIu2jr0Lh6Hv2qMfHO7-TRXZXyVFMNYs1bOAuc7DcOaB5PYVyZa-FbjZ4pvTbruL2bkEv0PNG8UCzapUm5u_UCY0KCjNmPz-xT8HKUUc4TQD-I87cqWYLtyupmUTOeO0iS9thUzxurBtYSV0035zMiAA
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AXYA9FcAV-9zyEG8uwjbL8FcK3gddKzCWw9BlSd03isxCod2AAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8V_a4tQ2IJNCnt_B2bFG0D4_kJrpHZo6_NW2F65T9ZTClXsEJd-AzR_NV5X3WXJvLGCQ99t6pn6zC_lHWZw14M-k35IaHlj3hZEYCcT4x1BIgAA
.login.microsoftonline.com/ Name: esctx
Value: PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8dpKbDEbjGavXbQu7R2SrWsRUpjMrYVz-sB5efStu-fU-VJFXhhhvWu1X0owGXiBo_D_L8GP9FWKUbDraFwApNBKBghBfKn5Zihck2O7CEnuQD559nU6wbTvessJ7FreOQGJeuSKjpH04AtAI_iRYJ6ssePBL60zUWHtxnME11jwgAA
.login.microsoftonline.com/ Name: esctx-f3vfsfjwe8Q
Value: AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8gRdoJ_ib0odHmX_qHI94OnUKDbbmWk5nfjpU-erVXN65jnAuUNlkE4ccb80y0vbwcEvTaDK6FilqaChnnpl2q9U08ZhbYp87i8ICQ9zgopfW7qA816SKTQF04SvUPRtGqpKeiDsZgUnq2C6cYrydWSAA
login.microsoftonline.com/ Name: fpc
Value: Ao9ioVdxjdtOo2sMfNLgS7xbE4cEAQAAAERzxd0OAAAA
.login.microsoftonline.com/ Name: brcap
Value: 0
.login.live.com/ Name: uaid
Value: 79ffe7b5b7df4608997f8151d0d9b946
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1714650181&co=1
autologon.microsoftazuread-sso.com/ Name: fpc
Value: Aq6URtShcFxNteaeKWH0K2Q
autologon.microsoftazuread-sso.com/ Name: x-ms-gateway-slice
Value: estsfd
autologon.microsoftazuread-sso.com/ Name: stsservicecookie
Value: estsfd

7 Console Messages

Source Level URL
Text
other warning URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
network error URL: https://autologon.microsoftazuread-sso.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/winauth/ssoprobe?client-request-id=29886118-18fb-4caf-8d4d-0597608737eb&_=1714650181834
Message:
Failed to load resource: the server responded with a status of 401 (Unauthorized)
recommendation verbose URL: https://login.microsoftonline.com/570057f4-73ef-41c8-bcbb-08db2fc15c2b/saml2?SAMLRequest=pZJBb5wwEIX%2FCvLdYAwrWGvZaNsoaqRU2S6kh94GMyRWwd56zLb99yXsRkkuufRo%2Bb03z%2FN5c%2FVnHKITejLOViyNBYvQatcZ%2B1ixh%2BaGl%2BxquyEYB3lUuyk82QP%2BmpBCNBstqfNNxSZvlQMypCyMSCpoVe%2B%2B3ikZC3X0LjjtBhbtiNCHedRnZ2ka0dfoT0bjw%2BGuYk8hHEkliQf9k46gMf5NIuWEevIm%2FMVu0vDsjbUbEziaBOY6yXOBpK7vWXQ9tzJ2kbyGDe7R2Hg02jtyfXB2MBaXhFUhxKroc15k2PM81SVvddtyUXat7HW60rJd0iWLbpzXuLy%2BYj0MhCy6va7Y7vCtlNAJIbnO8oznRZpyKDDjAtJ2jetiXUA2a2kPROaEr26iCW8tBbChYlLInIsVF7JJU5VnSoi4XIsfLNpfVvfJ2DOSj%2FbcnkWkvjTNnu%2Fv64ZF31%2FQzgJ2AamW6f4twY%2BD4QUb2%2F4HpBEDdBBgk7xtsb0c3%2F%2Bu7T8%3D&RelayState=https%3A%2F%2Frackspace.ws01-securityeducation.com%2F&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=oDXPlPL7xFftV5F4ViXdetmPz%2BNHburd%2BrMk7bDtrqnwn3qA7bfMkULhRwGhYk%2BWElxhXusyTH%2FF%2FhEXIEMD%2FzMlKnA8%2Fp5NjlQ%2F5bGSEph1K7oFZp1TfkKfBkZyahz8wu%2BpuhP%2Fx881J6APWKMslpg7nhayiWD8SgM7qtP%2Bnv4vXbV5JiHZUdDypeTXH9jYQ0%2BsYiKppcp6Cyh4rklEPNQ%2BCE9I27td2iuher75S2rXi4sFpcZ%2BLKAYbHYWxnZCMoqOMNNavCHnTpNTXV7amRH9BkBqrveTmpfkgG0neAHhXCi3Gb3gjIltzrdf%2BrVBBOXburVuUTsfHPu0oqpxYA%3D%3D&sso_reload=true
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src *; script-src * 'unsafe-inline' 'unsafe-eval'; font-src * data: 'unsafe-inline'; connect-src * 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; media-src * data: blob: 'unsafe-inline'; style-src * 'unsafe-inline'; frame-ancestors 'self'; report-uri /csp-report;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net
aadcdn.msauthimages.net
autologon.microsoftazuread-sso.com
global.localizecdn.com
login.live.com
login.microsoftonline.com
rackspace.ws01-securityeducation.com
2603:1026:3000:150::a
2603:1026:3000:d0::
2606:2800:233:1cb7:261b:1f9c:2074:3c
2606:4700::6812:5af
2620:1ec:bdf::45
40.126.32.133
44.219.244.180
27a12e7db3cb7e731409e2d1a764e1c89ca885be64e2f754dd1982b74cc31295
29473f546855ec6c4abce2b56d29a51aef3427febe1212992b00fe3342825770
35afb11dab6edcbc989a25fe5cf19f5d8289499232b7ec775f318d8b8a5bbf78
428330d569cc54889a5b33c45845009a7a0633e4a916a1827e2e63869944abfa
474ce0790ceb18a100cebaf1ac0915a51389fcae0830c3b44bfa1e365d40b2b4
4b01a0a34ce8ed4bc8a8713be0442d49da6a756236b7b4424622ca3dee820f41
4be11c075187615adaf493d54cb7b05556e76806aed2b3b082d72952d0025be5
4d7b085259435559b12f127ac78788c055b12ebae9789951f82176ecc4599e90
52514817f99e5841de8178c80669914901209f746771566ef2f66c7d24c9f435
8737d721808655f37b333f08a90185699e7e8b9bdaaa15cdb63c8448b426f95d
8b675d93b46c338d8e90a2d0b63194bb7561025b40b912fdc31cf3f37b6eb350
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93
90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21
9ad82de52f3930cb21d7faa7c317ef69dd4e3ba398aec6bfdc9f9de360163278
a42ec2095ea3032274bc06acb12c631b8b69c73839cae90eb141ebbbbd8301f4
a44f9ffb60fbb0c885bb837a0de815abc2dd4425a6aa14982bc56fc9229523a2
a46201581a7c7c667fd42787cd1e9adf2f6bf809efb7596e61a03e8dba9ada13
aa4650a411dfe1c9beb794ffaf08c7909cdfbb05672d79b3a9976672cbba75ec
ab70314b3a292be07387e0548d0925724b3638994cfc3e65c097998ca833f913
b06547946d42d3ec8d271db104cb6320cded17c3457e044336a1071a9b6536c5
b31e8319ad5221d5962e76fbe57d673eda3218d83d7bcfeec4c9a6b5d2a03b82
c1ee9c75fae2b16a30433b981f0d922d46fcd016dd31a3d5daf8f00d6f01fc73
ce677166b3452693f4a8284afa82c7c017f56985b0d3dcd72a13f785007c2687
d0239b745f9020d3f03785b130e6370202fd27597effb433aded633a7e5aa311
d089c8a9fc28e4e50223eb38c9409e362521be9380a37341304fbac7a4cd9e5f
d101ebc10f5e004076e66dacdf70df3b5ec4b841f2e70cae7a111d14a6c3193a
d12f35509e7ebcd8af368faf23c490fda08fa0cb21171ab6b60ae2468242e500
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e49335fca147011a9057787f00204ca092faeda280b09452350bf225eecd82da
fd28df15bc1521e8df0d280690f9cf8490ad02bd9dc0b414b8ebd92dd70eff7e