Submitted URL: https://tasks.office.com/veradigm.me/Home/PlanViews/Y_BnybXqzEGHZTssn9dP_GUAArmS/nGsrprpYFkykZMyuE7Se0WUAFcKX?Type=Assign...
Effective URL: https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed...
Submission: On August 14 via manual from IN — Scanned from DE

Summary

This website contacted 4 IPs in 2 countries across 6 domains to perform 12 HTTP transactions. The main IP is 2603:1037:1:128::7, located in Tappahannock, United States and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.com. The Cisco Umbrella rank of the primary domain is 12.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on May 22nd 2023. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 13.107.6.160 8068 (MICROSOFT...)
1 1 2603:1027:1:d... 8075 (MICROSOFT...)
2 2603:1037:1:1... 8075 (MICROSOFT...)
7 2620:1ec:bdf::69 8075 (MICROSOFT...)
1 20.190.190.132 8075 (MICROSOFT...)
2 2606:2800:233... 15133 (EDGECAST)
12 4
Apex Domain
Subdomains
Transfer
7 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 1038
268 KB
2 msauthimages.net
aadcdn.msauthimages.net — Cisco Umbrella Rank: 4219
80 KB
2 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 12
29 KB
2 office.com
tasks.office.com — Cisco Umbrella Rank: 10738
2 KB
1 live.com
login.live.com — Cisco Umbrella Rank: 80
1 windows.net
login.windows.net — Cisco Umbrella Rank: 1286
2 KB
12 6
Domain Requested by
7 aadcdn.msauth.net login.microsoftonline.com
aadcdn.msauth.net
2 aadcdn.msauthimages.net
2 login.microsoftonline.com aadcdn.msauth.net
2 tasks.office.com 2 redirects
1 login.live.com login.microsoftonline.com
1 login.windows.net 1 redirects
12 6

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2023-05-22 -
2024-05-22
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2023-07-29 -
2024-07-29
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2023-07-03 -
2024-07-03
a year crt.sh
aadcdn.msauthimages.net
Microsoft Azure TLS Issuing CA 02
2023-03-08 -
2024-03-02
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0&sso_reload=true
Frame ID: 35E27526FEA8D53E56DDF4C6ED804F60
Requests: 12 HTTP requests in this frame

Screenshot

Page Title

Bei Ihrem Konto anmelden

Page URL History Show full URLs

  1. https://tasks.office.com/veradigm.me/Home/PlanViews/Y_BnybXqzEGHZTssn9dP_GUAArmS/nGsrprpYFkykZMyuE7Se... HTTP 302
    https://tasks.office.com/oidcLogin?ru=%2Fveradigm.me%2FHome%2FPlanViews%2FY_BnybXqzEGHZTssn9dP_GUAArm... HTTP 302
    https://login.windows.net/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&... HTTP 302
    https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&... Page URL
  2. https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&... Page URL

Page Statistics

12
Requests

100 %
HTTPS

67 %
IPv6

6
Domains

6
Subdomains

4
IPs

2
Countries

377 kB
Transfer

1079 kB
Size

14
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://tasks.office.com/veradigm.me/Home/PlanViews/Y_BnybXqzEGHZTssn9dP_GUAArmS/nGsrprpYFkykZMyuE7Se0WUAFcKX?Type=AssignedTo&Channel=OdspNotify&CreatedTime=638275830372790790 HTTP 302
    https://tasks.office.com/oidcLogin?ru=%2Fveradigm.me%2FHome%2FPlanViews%2FY_BnybXqzEGHZTssn9dP_GUAArmS%2FnGsrprpYFkykZMyuE7Se0WUAFcKX%3FType%3DAssignedTo%26Channel%3DOdspNotify%26CreatedTime%3D638275830372790790&TenantId=veradigm.me&mkt=de-DE HTTP 302
    https://login.windows.net/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0 HTTP 302
    https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0 Page URL
  2. https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://tasks.office.com/veradigm.me/Home/PlanViews/Y_BnybXqzEGHZTssn9dP_GUAArmS/nGsrprpYFkykZMyuE7Se0WUAFcKX?Type=AssignedTo&Channel=OdspNotify&CreatedTime=638275830372790790 HTTP 302
  • https://tasks.office.com/oidcLogin?ru=%2Fveradigm.me%2FHome%2FPlanViews%2FY_BnybXqzEGHZTssn9dP_GUAArmS%2FnGsrprpYFkykZMyuE7Se0WUAFcKX%3FType%3DAssignedTo%26Channel%3DOdspNotify%26CreatedTime%3D638275830372790790&TenantId=veradigm.me&mkt=de-DE HTTP 302
  • https://login.windows.net/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DeyJ2ZXJzaW9uIjoxLCJkYXRhIjp7Im1rdCI6IkFjNmo5U1BNdWtQa0dVWXZJZ2lTX0VDNEluSksxeTgwODJNeWhhMkVTWUNRRG01MHVuRHYyY3VYTlZCUlRMUl9wV3dTMmdtck9CZl9Cenpnb0h4WmZFbyIsIlRlbmFudElkIjoiQVNOZjVLUUdZdWZZeG9qMjVxandkdWVxTUg4YUVIb0ZlSThPMVI2TmJPRVc2U05NQnBWSWdSTWFUR1BVTUFUU0JBb3JFaWQ5Y0RZVUkzbzYzc0xsN0JFIiwiLnJlZGlyZWN0IjoiL3ZlcmFkaWdtLm1lL0hvbWUvUGxhblZpZXdzL1lfQm55YlhxekVHSFpUc3NuOWRQX0dVQUFybVMvbkdzcnBycFlGa3lrWk15dUU3U2UwV1VBRmNLWD9UeXBlPUFzc2lnbmVkVG8mQ2hhbm5lbD1PZHNwTm90aWZ5JkNyZWF0ZWRUaW1lPTYzODI3NTgzMDM3Mjc5MDc5MCJ9fQ&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0 HTTP 302
  • https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0

12 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
authorize
login.microsoftonline.com/veradigm.me/oauth2/
Redirect Chain
  • https://tasks.office.com/veradigm.me/Home/PlanViews/Y_BnybXqzEGHZTssn9dP_GUAArmS/nGsrprpYFkykZMyuE7Se0WUAFcKX?Type=AssignedTo&Channel=OdspNotify&CreatedTime=638275830372790790
  • https://tasks.office.com/oidcLogin?ru=%2Fveradigm.me%2FHome%2FPlanViews%2FY_BnybXqzEGHZTssn9dP_GUAArmS%2FnGsrprpYFkykZMyuE7Se0WUAFcKX%3FType%3DAssignedTo%26Channel%3DOdspNotify%26CreatedTime%3D6382...
  • https://login.windows.net/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20prof...
  • https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openi...
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1037:1:128::7 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
1486a49165d06923160a17f24adc2a1292cde42d01ae1d0fda9b84cd7463472c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8733
Content-Type
text/html; charset=utf-8
Date
Mon, 14 Aug 2023 15:24:39 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
x-ms-clitelem
1,50168,0,,
x-ms-ests-server
2.1.16042.2 - EUS ProdSlices
x-ms-request-id
60847efc-c864-4422-9811-323e45554f00

Redirect headers

Cache-Control
private
Content-Encoding
gzip
Content-Length
891
Content-Type
text/html; charset=utf-8
Date
Mon, 14 Aug 2023 15:24:39 GMT
Location
https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
x-ms-ests-server
2.1.16042.2 - SCUS ProdSlices
x-ms-request-id
3732fb12-440a-4ada-a90b-6d38228ef000
BssoInterrupt_Core_nun_Nob0yT2WjCUfgBCTog2.js
aadcdn.msauth.net/shared/1.0/content/js/
135 KB
48 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_nun_Nob0yT2WjCUfgBCTog2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:bdf::69 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cc51a8def572cc3523f9a4276fc4509a0e92b4d193fcfee35cdcf3a48662c92c

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 14 Aug 2023 15:24:40 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
48719
x-ms-lease-status
unlocked
last-modified
Wed, 12 Jul 2023 10:42:33 GMT
etag
0x8DB82C4B32A50A1
x-azure-ref
20230814T152440Z-yg75dwedw11x578akwwnyz3eg0000000033g00000001knvw
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
9bb7e470-501e-001e-787c-cc254c000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Primary Request authorize
login.microsoftonline.com/veradigm.me/oauth2/
48 KB
19 KB
Document
General
Full URL
https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DeyJ2ZXJzaW9uIjoxLCJkYXRhIjp7Im1rdCI6IkFjNmo5U1BNdWtQa0dVWXZJZ2lTX0VDNEluSksxeTgwODJNeWhhMkVTWUNRRG01MHVuRHYyY3VYTlZCUlRMUl9wV3dTMmdtck9CZl9Cenpnb0h4WmZFbyIsIlRlbmFudElkIjoiQVNOZjVLUUdZdWZZeG9qMjVxandkdWVxTUg4YUVIb0ZlSThPMVI2TmJPRVc2U05NQnBWSWdSTWFUR1BVTUFUU0JBb3JFaWQ5Y0RZVUkzbzYzc0xsN0JFIiwiLnJlZGlyZWN0IjoiL3ZlcmFkaWdtLm1lL0hvbWUvUGxhblZpZXdzL1lfQm55YlhxekVHSFpUc3NuOWRQX0dVQUFybVMvbkdzcnBycFlGa3lrWk15dUU3U2UwV1VBRmNLWD9UeXBlPUFzc2lnbmVkVG8mQ2hhbm5lbD1PZHNwTm90aWZ5JkNyZWF0ZWRUaW1lPTYzODI3NTgzMDM3Mjc5MDc5MCJ9fQ&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0&sso_reload=true
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_nun_Nob0yT2WjCUfgBCTog2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1037:1:128::7 Tappahannock, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ca3cd663e92e38234c35aab32cc4e69806dc8c92ae1f2808c538ab87f631faab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
17729
Content-Type
text/html; charset=utf-8
Date
Mon, 14 Aug 2023 15:24:40 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+est"}]}
x-ms-clitelem
1,0,0,,
x-ms-ests-server
2.1.16042.2 - SCUS ProdSlices
x-ms-request-id
668009b4-001c-4fbc-a822-108576042201
converged.v2.login.min_xs4q-enqjizb-pd0ha63sw2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
108 KB
20 KB
Stylesheet
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_xs4q-enqjizb-pd0ha63sw2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DeyJ2ZXJzaW9uIjoxLCJkYXRhIjp7Im1rdCI6IkFjNmo5U1BNdWtQa0dVWXZJZ2lTX0VDNEluSksxeTgwODJNeWhhMkVTWUNRRG01MHVuRHYyY3VYTlZCUlRMUl9wV3dTMmdtck9CZl9Cenpnb0h4WmZFbyIsIlRlbmFudElkIjoiQVNOZjVLUUdZdWZZeG9qMjVxandkdWVxTUg4YUVIb0ZlSThPMVI2TmJPRVc2U05NQnBWSWdSTWFUR1BVTUFUU0JBb3JFaWQ5Y0RZVUkzbzYzc0xsN0JFIiwiLnJlZGlyZWN0IjoiL3ZlcmFkaWdtLm1lL0hvbWUvUGxhblZpZXdzL1lfQm55YlhxekVHSFpUc3NuOWRQX0dVQUFybVMvbkdzcnBycFlGa3lrWk15dUU3U2UwV1VBRmNLWD9UeXBlPUFzc2lnbmVkVG8mQ2hhbm5lbD1PZHNwTm90aWZ5JkNyZWF0ZWRUaW1lPTYzODI3NTgzMDM3Mjc5MDc5MCJ9fQ&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:bdf::69 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
09bcfd473f343f606206e638d6aa7c7436ab54f40fca8f3ea2247fc068147ffe

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 14 Aug 2023 15:24:41 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
20105
x-ms-lease-status
unlocked
last-modified
Wed, 17 May 2023 19:54:03 GMT
etag
0x8DB5710770A6D5D
x-azure-ref
20230814T152441Z-yg75dwedw11x578akwwnyz3eg0000000033g00000001knxx
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
43a280a6-801e-0073-457a-ccb875000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ConvergedLogin_PCore_sb6jQxfN8f3sA8faKcsD7Q2.js
aadcdn.msauth.net/shared/1.0/content/js/
413 KB
115 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_sb6jQxfN8f3sA8faKcsD7Q2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:bdf::69 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8341ffbd25a1b2899756fd73fd44f7fb67279b78ae0fe052ac48bee38149fe4c

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 14 Aug 2023 15:24:41 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
116827
x-ms-lease-status
unlocked
last-modified
Fri, 14 Jul 2023 16:42:13 GMT
etag
0x8DB848946EF0442
x-azure-ref
20230814T152441Z-yg75dwedw11x578akwwnyz3eg0000000033g00000001knxy
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
5a8a86bd-d01e-0006-2782-cccd7f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
ux.converged.login.strings-de.min_teq2a9w5a9dvhiycdifrpa2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
54 KB
16 KB
Script
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_teq2a9w5a9dvhiycdifrpa2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%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&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:bdf::69 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
129d8b4779013ada24a3e2d35018b67e51fef2923673e1cb198cb0dca6389af2

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 14 Aug 2023 15:24:41 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
15915
x-ms-lease-status
unlocked
last-modified
Thu, 13 Jul 2023 00:28:46 GMT
etag
0x8DB83381EC1EC18
x-azure-ref
20230814T152441Z-yg75dwedw11x578akwwnyz3eg0000000033g00000001knxz
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
8a30d732-d01e-0016-417f-cc7d5d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/veradigm.me/oauth2/authorize?client_id=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&resource=09abbdfd-ed23-44ee-a2d9-a627aa1c90f3&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DeyJ2ZXJzaW9uIjoxLCJkYXRhIjp7Im1rdCI6IkFjNmo5U1BNdWtQa0dVWXZJZ2lTX0VDNEluSksxeTgwODJNeWhhMkVTWUNRRG01MHVuRHYyY3VYTlZCUlRMUl9wV3dTMmdtck9CZl9Cenpnb0h4WmZFbyIsIlRlbmFudElkIjoiQVNOZjVLUUdZdWZZeG9qMjVxandkdWVxTUg4YUVIb0ZlSThPMVI2TmJPRVc2U05NQnBWSWdSTWFUR1BVTUFUU0JBb3JFaWQ5Y0RZVUkzbzYzc0xsN0JFIiwiLnJlZGlyZWN0IjoiL3ZlcmFkaWdtLm1lL0hvbWUvUGxhblZpZXdzL1lfQm55YlhxekVHSFpUc3NuOWRQX0dVQUFybVMvbkdzcnBycFlGa3lrWk15dUU3U2UwV1VBRmNLWD9UeXBlPUFzc2lnbmVkVG8mQ2hhbm5lbD1PZHNwTm90aWZ5JkNyZWF0ZWRUaW1lPTYzODI3NTgzMDM3Mjc5MDc5MCJ9fQ&response_mode=form_post&nonce=638276234796735823.MDE2NjcwMGQtZGFhZS00NTk0LTgzNTYtZDkzOWFmY2QyMWJhNzEwZTM4ODctOWEwMC00OTFkLWI3MmEtOTVlMWJlOWU5YjE0&redirect_uri=https%3A%2F%2Ftasks.office.com%2Flanding&ui_locales=de-DE&mkt=de-DE&x-client-SKU=ID_NET472&x-client-ver=6.30.1.0&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.190.132 Phoenix, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

convergedlogin_pcustomizationloader_9c8fa7b7be17121cabe1.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
107 KB
32 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_9c8fa7b7be17121cabe1.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_sb6jQxfN8f3sA8faKcsD7Q2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:bdf::69 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
83e31656be5bd43730be156d66b3b53a6e2debbf8f48b7cb26166e5e73a349e9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 14 Aug 2023 15:24:41 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
32254
x-ms-lease-status
unlocked
last-modified
Tue, 13 Jun 2023 17:22:22 GMT
etag
0x8DB6C32C003B3FA
x-azure-ref
20230814T152441Z-wfnzkfazg92qh0ude0tbu4vf4w00000003m0000000010w4h
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
fb091992-e01e-0021-567a-cc8d42000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
illustration
aadcdn.msauthimages.net/dbd5a2dd-i-mmildvfltfs4lboqybskg6zhgp2pbfxug8ai8qjg8/logintenantbranding/0/
70 KB
70 KB
Image
General
Full URL
https://aadcdn.msauthimages.net/dbd5a2dd-i-mmildvfltfs4lboqybskg6zhgp2pbfxug8ai8qjg8/logintenantbranding/0/illustration?ts=638179342038297762
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:3d10:442f:fac8:6d32:4c87 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4D06) /
Resource Hash
4e53931f27637b4e535bb69bf3adfcb0634962c06e6455eeb90758ee69ad568a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Mon, 14 Aug 2023 15:24:41 GMT
last-modified
Mon, 24 Apr 2023 11:56:44 GMT
server
ECAcc (frc/4D06)
content-md5
/XF5DW2BYbM6JWuRQyNE2Q==
age
5768
etag
0x8DB44BAF98D944F
x-cache
HIT
content-type
image/*
x-ms-request-id
874cff98-401e-000d-67b6-ce8b36000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
71783
bannerlogo
aadcdn.msauthimages.net/dbd5a2dd-i-mmildvfltfs4lboqybskg6zhgp2pbfxug8ai8qjg8/logintenantbranding/0/
9 KB
10 KB
Image
General
Full URL
https://aadcdn.msauthimages.net/dbd5a2dd-i-mmildvfltfs4lboqybskg6zhgp2pbfxug8ai8qjg8/logintenantbranding/0/bannerlogo?ts=638176208709547766
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:3d10:442f:fac8:6d32:4c87 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CAD) /
Resource Hash
cf50a5f7569ebe4607324b61b3bc378ad01c14bb6a68c18fbacb434650e8a199

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Mon, 14 Aug 2023 15:24:41 GMT
last-modified
Thu, 20 Apr 2023 20:54:31 GMT
server
ECAcc (frc/4CAD)
content-md5
ekk0x0+2wkR5b9MoAxunMg==
age
5768
etag
0x8DB41E17067D9F5
x-cache
HIT
content-type
image/*
x-ms-request-id
64e3561a-401e-0022-12b6-ce86fd000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
9670
convergedlogin_pstringcustomizationhelper_a19e6314cee4851e0a13.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
111 KB
36 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_a19e6314cee4851e0a13.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_sb6jQxfN8f3sA8faKcsD7Q2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:bdf::69 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
829da443b43110fada28b8eebe47ba2a4f8a012c88f9a2ca355570bdcdcb4acd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 14 Aug 2023 15:24:41 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
35820
x-ms-lease-status
unlocked
last-modified
Tue, 13 Jun 2023 17:22:24 GMT
etag
0x8DB6C32C0B49A7E
x-azure-ref
20230814T152441Z-wfnzkfazg92qh0ude0tbu4vf4w00000003m0000000010w4s
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
242d1db5-a01e-0019-757c-ccf442000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:bdf::69 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.5790.170 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Mon, 14 Aug 2023 15:24:41 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Wed, 24 May 2023 10:11:49 GMT
etag
0x8DB5C3F49ED96E0
x-azure-ref
20230814T152441Z-wfnzkfazg92qh0ude0tbu4vf4w00000003m0000000010w66
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
217b36db-f01e-0004-7f7a-cc9b7b000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes

Verdicts & Comments Add Verdict or Comment

20 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_9c8fa7b7be17121cabe1 boolean| __convergedlogin_pstringcustomizationhelper_a19e6314cee4851e0a13

14 Cookies

Domain/Path Name / Value
.tasks.office.com/ Name: PlannerWebSessionId
Value: b5cdc0e8-bbbe-4ddb-9e9a-b010fe836c68
tasks.office.com/ Name: OpenIdConnect.nonce.vlRrGD%2F%2FPjH7p3bPK0k8gejbHQZ5Tf4B%2FaLSQz7g7zw%3D
Value: ZXlKMlpYSnphVzl1SWpveExDSmtZWFJoSWpwN0lrNGlPaUpCV2pOclpuWjVOVGhHYzNwT2FsQlFNWEEzVkc5d05VdHNiV2R4Umxsd2NIVklkVFpmWWxkSVJWOUpZVGc1ZUcwMVYzWnRSbTR6TVZwQlZtcDFWa0pqVVZaaFJYcFhMVlZoTUhFNE1tTnZUVFJTTFVKbGFtUTBiMkZVWVhoSk1XMTVUbFF6WXpOZlVFcDZNSE5UY1VzMWVYZGZabmhHVTBreVlsTjZkelJNWkhaTFlYSkhaRFpQYkdzMlNsODBNbW94ZFZodFNXRk9lRWw2WkZGMk5VWm1lRWg2YUd0b1RYSm9TVU5QTFhGeVlubDFaM0V5VGxGbldsaDNZVmN0VUVkdmJHeGhiMkl3Wm1KNlJVcG9VbG8yZDBaUE9FaDNjamd6TTFVeVUzUTFVbmRMZWtSelNYTmpRbE5RV1NKOWZR
login.windows.net/ Name: x-ms-gateway-slice
Value: estsfd
login.windows.net/ Name: stsservicecookie
Value: estsfd
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AX0Ai56fdW3P8k6wvN1L3x58Vv29qwkj7e5EotmmJ6ockPO1AAA.AQABAAEAAAAtyolDObpQQ5VtlI4uGjEPY-sIyQJ9ZD36bVe1zt4KXdc5cwBniYEeXJ430ZmoSXz-Tgh98Fa-OrkEYlNU3Vu2it7iONh4cwVta8QMgM2QgrrvuHiiS5MoesPKOWqVIvogAA
.login.microsoftonline.com/ Name: esctx
Value: PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPa1S1jbACtZODVEiQX0WhvwLxU-ZbqIjaE5rT5kqn3GnAPKalDAglVXvwA3DvGcF9ZzYQDC8EG9df_46U0Sj0r_il1Ha4Xu_qi206ERgVV9tNmc6WpQRe-1Kdn0dzp9BIdwfkQQiMSjwmb_UcmkqDl7XZ5Wg8lgp5BE9DgD0crNm-N3MIrnlXImY2XR-UzKK3yo1apfYD179jm-yQYsrG5Rw7_yUxdrslbOHRSLZ5IOIgAA
login.microsoftonline.com/ Name: fpc
Value: AgcIIN9zHnRLrNSGF2ydUTHUTOQ9AQAAADg-bNwOAAAA
.login.microsoftonline.com/ Name: brcap
Value: 0
.login.live.com/ Name: uaid
Value: 13c90b1c845f4b8e943832cd7ab5d139
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1692026681&co=1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0