login.microsoftonline.com.office.the-mistry.trellix.myshn.eu Open in urlscan Pro
54.217.82.250  Malicious Activity! Public Scan

Submitted URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Effective URL: https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profi...
Submission: On June 19 via api from US — Scanned from DE

Summary

This website contacted 5 IPs in 2 countries across 2 domains to perform 864 HTTP transactions. The main IP is 54.217.82.250, located in Dublin, Ireland and belongs to AMAZON-02, US. The main domain is login.microsoftonline.com.office.the-mistry.trellix.myshn.eu.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on March 13th 2024. Valid for: a year.
This is the only time login.microsoftonline.com.office.the-mistry.trellix.myshn.eu was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
3 10 54.228.119.232 16509 (AMAZON-02)
1 246 54.217.82.250 16509 (AMAZON-02)
35 2620:1ec:29:1... 8075 (MICROSOFT...)
1 20.189.173.14 ()
864 5
Domain Requested by
227 shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu teams.microsoft.com.office.the-mistry.trellix.myshn.eu
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
35 csp.microsoft.com teams.microsoft.com.office.the-mistry.trellix.myshn.eu
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
14 aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu
7 teams.microsoft.com.office.the-mistry.trellix.myshn.eu 3 redirects teams.microsoft.com.office.the-mistry.trellix.myshn.eu
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu
3 login.microsoftonline.com.office.the-mistry.trellix.myshn.eu 1 redirects shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
2 login.live.com.office.the-mistry.trellix.myshn.eu login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu
2 config.teams.microsoft.com.office.the-mistry.trellix.myshn.eu shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
1 browser.events.data.microsoft.com aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu
1 csp.microsoft.com.office.the-mistry.trellix.myshn.eu
0 static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu Failed
864 10
Subject Issuer Validity Valid
office.the-mistry.trellix.myshn.eu
GlobalSign RSA OV SSL CA 2018
2024-03-13 -
2025-04-14
a year crt.sh
csp.microsoft.com
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2024-03-27 -
2024-09-27
6 months crt.sh
*.events.data.microsoft.com
Microsoft Azure RSA TLS Issuing CA 07
2024-03-17 -
2025-03-12
a year crt.sh

This page contains 3 frames:

Primary Page: https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=864d3627-597e-4145-92f1-613d22ba6426&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=ntru8LyRnfFb0UjUrpuYJ6bCV-XFjc6-DBnG2ekmB3k&code_challenge_method=S256&nonce=8cbc730b-532b-45b1-a729-3e7a233ca88d&state=eyJpZCI6Ijg4MWFjZjlkLTk2MDMtNDRhOS05NGFlLTk4OWJkZjY3Y2QwMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
Frame ID: 4CF28785FE9685B6DDA0348976A7DE64
Requests: 723 HTTP requests in this frame

Frame: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Frame ID: 840C9DB16B312AC8180D85147C2D22BC
Requests: 139 HTTP requests in this frame

Frame: https://login.live.com.office.the-mistry.trellix.myshn.eu/Me.htm?v=3
Frame ID: 06C63544B37305922A4889789B7A747F
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Bei Ihrem Konto anmelden

Page URL History Show full URLs

  1. https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ HTTP 302
    https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2?clientexperience=t2 HTTP 301
    https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2 Page URL
  2. https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&... Page URL

Page Statistics

864
Requests

33 %
HTTPS

25 %
IPv6

2
Domains

10
Subdomains

5
IPs

2
Countries

9098 kB
Transfer

34068 kB
Size

19
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ HTTP 302
    https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2?clientexperience=t2 HTTP 301
    https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2 Page URL
  2. https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=864d3627-597e-4145-92f1-613d22ba6426&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=ntru8LyRnfFb0UjUrpuYJ6bCV-XFjc6-DBnG2ekmB3k&code_challenge_method=S256&nonce=8cbc730b-532b-45b1-a729-3e7a233ca88d&state=eyJpZCI6Ijg4MWFjZjlkLTk2MDMtNDRhOS05NGFlLTk4OWJkZjY3Y2QwMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ HTTP 302
  • https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2?clientexperience=t2 HTTP 301
  • https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Request Chain 710
  • https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=Core-cc550601-5e4f-4b5c-8548-d83ec45563a9&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=FeRQQxvNeZdc2UDmQQqBU2WKldopoV-mz6x472kt6tQ&code_challenge_method=S256&prompt=none&nonce=94e1f5e9-c229-468d-99bb-17aed24e92fc&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&sso_reload=true HTTP 302
  • https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2 HTTP 301
  • https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/

864 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Redirect Chain
  • https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
  • https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2?clientexperience=t2
  • https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
285 KB
89 KB
Document
General
Full URL
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.228.119.232 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-228-119-232.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e42bdec80833c8595e196b0fd41b4db97290aaf019b34bd2125c8d8ed284cd91
Security Headers
Name Value
Content-Security-Policy block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net.office.the-mistry.trellix.myshn.eu http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms.office.the-mistry.trellix.myshn.eu wss://augloop-dogfood.officeppe.com wss://augloop.office.com.office.the-mistry.trellix.myshn.eu wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com.office.the-mistry.trellix.myshn.eu wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud-dev.microsoft wss://*.enterprisevoice.svc.cloud.microsoft wss://*.customspeech.ai wss://*.trouter-df.teams.microsoft.com wss://*.trouter.gcc.teams.microsoft.com wss://*.trouter.teams.microsoft.com;default-src https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu;font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com;frame-ancestors https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ local.teams.office.com;frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips: acrobat2018: ales: arcb: blocked: bookmark: ciscotel: cloudya: com.bt.cloudwork.app: com.rainbowoffice.app: com.ringcentral.vodafonebusiness.app: companyportal: deltapath-engage: devtools: jamfselfservice: lseg: maxuccall: microsoft-edge: ms-access: ms-actioncenter: ms-infopath: ms-project: ms-publisher: ms-settings: ms-spd: ms-teams: notes: odopen: officeathand: openapp: opentouch: rcapp: rctelus: sebs: softwarecenter: suknil: tel: unifyoffice: vscode-insiders: vscode: vsls: wazo: webex: webextel: x-apple.systempreferences:;img-src blob: data: https:;manifest-src 'self';media-src 'self' blob: data: skypevideo: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.sharepoint.com.office.the-mistry.trellix.myshn.eu *.sharepoint-df.com media.giphy.com media0.giphy.com media1.giphy.com media2.giphy.com media3.giphy.com media4.giphy.com;object-src 'none';require-trusted-types-for 'script';script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu browser.events.data.microsoft.com local.teams.microsoft.invalid 'wasm-unsafe-eval' c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net statics.teams.cdn.office.net staticsint.teams.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net whiteboard.office.com app.whiteboard.microsoft.com az725175.vo.msecnd.net lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com;style-src 'self' 'unsafe-inline' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.office.net.office.the-mistry.trellix.myshn.eu dev.loop.microsoft.com r.bing.com;trusted-types dompurify @msteams/components-calling-ppt-sharing#components-calling-ppt-sharing @msteams/core-services-telemetry-worker#TelemetryWorker @msteams/frameworks-loader#telemetry-sender @msteams/frameworks-loader#load-build-chunk @msteams/frameworks-loader#dompurify @msteams/react-web-client @msteams/services-io-browser-web-client-update#register-service-worker @msteams/services-utilities-common#ChunkLoader @msteams/core-cdl-worker-common#create-cdl-worker @msteams/frameworks-loader#create-cdl-worker @msteams/services-io-calling-service-adapters#cmdb-calling-bundle-loader-service-adapter html2canvas @fluidx/loop highcharts shaka-player#xml @msstream/one-player#noop-create-html @msstream/one-player#sanitize-html @msstream/azuremediaplayer#worker-noop @msstream/azuremediaplayer#noop @msstream/one-player-loader#webpack @msstream/one-player-loader-preview#webpack adaptivecards#markdownPassthroughPolicy adaptivecards#restoreContentsPolicy adaptivecards#deprecatedExportedFunctionPolicy @fluidx/loop#catalog-container @fluidx/loop#loop-page-container @fluidx/loop#odsp-driver @fluidx/loop#office-fluid-container @fluidx/loop#sourceless-iframe @1js/lpc-common-web#webpack @1js/midgard-bootstrapper#webpack @1js/lpc-teams-bootstrapper#webpack @1js/midgard-trusted-types @azure/ms-rest-js#xml.browser @msteams/components-location-bing-map#location-sdk-api;worker-src 'self' blob:;form-action https:;report-uri https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;
Strict-Transport-Security max-age=2592000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-store, no-transform, must-revalidate, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
83019
Content-Type
text/html; charset=utf-8
Date
Wed, 19 Jun 2024 12:06:55 GMT
Expires
Tue, 18 Jun 2024 12:06:55 GMT
Server
nginx
Vary
Accept-Encoding
X-Cache
CONFIG_NOCACHE
X-MSEdge-Ref
Ref A: A9691EAB543D4F938980D36F4711E128 Ref B: DB3EDGE2119 Ref C: 2024-06-19T12:06:55Z
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
content-security-policy
block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net.office.the-mistry.trellix.myshn.eu http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms.office.the-mistry.trellix.myshn.eu wss://augloop-dogfood.officeppe.com wss://augloop.office.com.office.the-mistry.trellix.myshn.eu wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com.office.the-mistry.trellix.myshn.eu wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud-dev.microsoft wss://*.enterprisevoice.svc.cloud.microsoft wss://*.customspeech.ai wss://*.trouter-df.teams.microsoft.com wss://*.trouter.gcc.teams.microsoft.com wss://*.trouter.teams.microsoft.com;default-src https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu;font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com;frame-ancestors https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ local.teams.office.com;frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips: acrobat2018: ales: arcb: blocked: bookmark: ciscotel: cloudya: com.bt.cloudwork.app: com.rainbowoffice.app: com.ringcentral.vodafonebusiness.app: companyportal: deltapath-engage: devtools: jamfselfservice: lseg: maxuccall: microsoft-edge: ms-access: ms-actioncenter: ms-infopath: ms-project: ms-publisher: ms-settings: ms-spd: ms-teams: notes: odopen: officeathand: openapp: opentouch: rcapp: rctelus: sebs: softwarecenter: suknil: tel: unifyoffice: vscode-insiders: vscode: vsls: wazo: webex: webextel: x-apple.systempreferences:;img-src blob: data: https:;manifest-src 'self';media-src 'self' blob: data: skypevideo: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.sharepoint.com.office.the-mistry.trellix.myshn.eu *.sharepoint-df.com media.giphy.com media0.giphy.com media1.giphy.com media2.giphy.com media3.giphy.com media4.giphy.com;object-src 'none';require-trusted-types-for 'script';script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu browser.events.data.microsoft.com local.teams.microsoft.invalid 'wasm-unsafe-eval' c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net statics.teams.cdn.office.net staticsint.teams.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net whiteboard.office.com app.whiteboard.microsoft.com az725175.vo.msecnd.net lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com;style-src 'self' 'unsafe-inline' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.office.net.office.the-mistry.trellix.myshn.eu dev.loop.microsoft.com r.bing.com;trusted-types dompurify @msteams/components-calling-ppt-sharing#components-calling-ppt-sharing @msteams/core-services-telemetry-worker#TelemetryWorker @msteams/frameworks-loader#telemetry-sender @msteams/frameworks-loader#load-build-chunk @msteams/frameworks-loader#dompurify @msteams/react-web-client @msteams/services-io-browser-web-client-update#register-service-worker @msteams/services-utilities-common#ChunkLoader @msteams/core-cdl-worker-common#create-cdl-worker @msteams/frameworks-loader#create-cdl-worker @msteams/services-io-calling-service-adapters#cmdb-calling-bundle-loader-service-adapter html2canvas @fluidx/loop highcharts shaka-player#xml @msstream/one-player#noop-create-html @msstream/one-player#sanitize-html @msstream/azuremediaplayer#worker-noop @msstream/azuremediaplayer#noop @msstream/one-player-loader#webpack @msstream/one-player-loader-preview#webpack adaptivecards#markdownPassthroughPolicy adaptivecards#restoreContentsPolicy adaptivecards#deprecatedExportedFunctionPolicy @fluidx/loop#catalog-container @fluidx/loop#loop-page-container @fluidx/loop#odsp-driver @fluidx/loop#office-fluid-container @fluidx/loop#sourceless-iframe @1js/lpc-common-web#webpack @1js/midgard-bootstrapper#webpack @1js/lpc-teams-bootstrapper#webpack @1js/midgard-trusted-types @azure/ms-rest-js#xml.browser @msteams/components-location-bing-map#location-sdk-api;worker-src 'self' blob:;form-action https:;report-uri https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;
content-security-policy-report-only
frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;img-src 'self' blob: data: *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com https://statics.teams.cdn.office.net bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net;report-uri https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;worker-src 'self';
cross-origin-opener-policy
same-origin-allow-popups
requestid
b54b09bc55958b75a823e4d348e50a92
strict-transport-security
max-age=2592000
timing-allow-origin
*
x-content-type-options
nosniff
x-envoy-upstream-service-time
15
x-request-id
228139fe-edfa-4f99-b01b-0a7b47836ac7
x-ring-info
web: general [assigned], mt: general [assigned]
x-xss-protection
1; mode=block

Redirect headers

Connection
keep-alive
Content-Length
0
Date
Wed, 19 Jun 2024 12:06:55 GMT
Location
/v2/?clientexperience=t2
Server
nginx
X-MSEdge-Ref
Ref A: 759A57A0FB5E40B9A48E5ECDC0DF8280 Ref B: DB3EDGE2119 Ref C: 2024-06-19T12:06:55Z
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
runtime-5b58ff0817f2d0ee.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
328 KB
131 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
066434f9b0170eb43de60017a996dc1e416546ab3a9f4837a53243b1b31ef1d5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
m2FJqyH+QLZLwZFqFSgDeg==
Content-Disposition
Connection
keep-alive
Content-Length
132652
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 13 Jun 2024 19:46:10 GMT
Server
nginx
ETag
"0x8DC8BE179F29606"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7573ec4e-c01e-0037-12cc-bdc054000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31067017
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be21c4
X-Robots-Tag
none
543158-33894afdcf2c73c9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
160 KB
44 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/543158-33894afdcf2c73c9.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
12902c91dfaccb903d32f5da8eca62e4d78234a82ab32114c7366aaf651f48f5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
/j+JLv0W5U/umA06SCC76w==
Content-Disposition
Connection
keep-alive
Content-Length
43696
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 13:09:01 GMT
Server
nginx
ETag
"0x8DC75A95AF6EEBD"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a1c56226-f01e-002c-362b-adfe57000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238609
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be24d8
X-Robots-Tag
none
908818-326bfa31d14b48e1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
6 KB
4 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/908818-326bfa31d14b48e1.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3a015babc9ff5c50b9cf2ce94316305212e6bcfaed530c7ede4f5b3872b5cffd

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
rSFipRD5i/nrxKIZS4KJog==
Content-Disposition
Connection
keep-alive
Content-Length
2721
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 09 May 2024 12:57:14 GMT
Server
nginx
ETag
"0x8DC70278C62ABEE"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b18b6a25-f01e-0013-78db-a536f4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30754812
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa809b0d
X-Robots-Tag
none
main-f4636b9a885f6248.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
19 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/main-f4636b9a885f6248.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
08589fade0cfd9929aeefe24e1e5acaaf437467cb914a429efd4bed87a350406

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
J7xbzsUPLV4kqpkR0Vw4Cg==
Content-Disposition
Connection
keep-alive
Content-Length
5632
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:46:05 GMT
Server
nginx
ETag
"0x8DC762C4313DB6A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
cc495765-801e-0009-4de8-ac572b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29209888
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa809ce4
X-Robots-Tag
none
178095-71a009196b7df6c9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
49 KB
15 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/178095-71a009196b7df6c9.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
704a61593fdf96254b0ae56b4319beb53e5af911b1f42a143612569afc4adffb

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
IXp5oe6P0JYOZxxHd6In8A==
Content-Disposition
Connection
keep-alive
Content-Length
14014
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 08 May 2024 08:50:38 GMT
Server
nginx
ETag
"0x8DC6F3BEF34994D"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
01a728b5-a01e-0021-47db-a53683000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30755611
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2710
X-Robots-Tag
none
234945-930affb10766e1e9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
136 KB
38 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/234945-930affb10766e1e9.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d0920d3073e6491244e7bcfae839571e360c49011d156f1415b3c89b432aab91

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
uS8f2l/XB0kLaZZXB9SOZA==
Content-Disposition
Connection
keep-alive
Content-Length
37451
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 07 May 2024 14:01:27 GMT
Server
nginx
ETag
"0x8DC6E9E304DB298"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
af1ef288-201e-0010-71db-a5d790000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30755612
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be28da
X-Robots-Tag
none
987554-aba130f2d7e59a8d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
81 KB
23 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/987554-aba130f2d7e59a8d.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
de7018ee83f40f33c3088db416a00efcca6018fc2b9d53c40de067d26631af7a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
lz5IoZH6NlubIGpLzwmucg==
Content-Disposition
Connection
keep-alive
Content-Length
22738
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 10 May 2024 23:07:03 GMT
Server
nginx
ETag
"0x8DC7145E7B2C040"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
60f8f233-501e-0025-49d1-abbb84000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29090067
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa809997
X-Robots-Tag
none
405969-3a88293448968d91.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
95 KB
24 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/405969-3a88293448968d91.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d4f5d54334959ca05a288203e0f5db8ae772c53177c072231ceaf7e1c1380782

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
tochPHXmo6CzTsKJWwMR5g==
Content-Disposition
Connection
keep-alive
Content-Length
22963
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 07 May 2024 14:01:34 GMT
Server
nginx
ETag
"0x8DC6E9E348A6528"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
8da8d205-901e-0083-13db-a50c9a000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30762480
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be24ea
X-Robots-Tag
none
337639-90a0b4c30c20a3fe.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
55 KB
11 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/337639-90a0b4c30c20a3fe.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
bf8b2a32d8b2fe35691c1f9bbb7f28d7b65d015e6dbfaae2c66a7184fd86d63c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
7QQBUmI/0TCwc8JiNQ00hQ==
Content-Disposition
Connection
keep-alive
Content-Length
9934
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 00:20:00 GMT
Server
nginx
ETag
"0x8DC7474C29AD9AA"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ed61fa6e-b01e-0012-7ed1-ab6928000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29089823
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1d40
X-Robots-Tag
none
145476-0c4bbc34fa1995fb.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
12 KB
5 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/145476-0c4bbc34fa1995fb.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0551c7cb1bd2ecf1fcc8f930a17d379a6500e108bbdde955672299ceefe6c8e7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
/yJcbnvkWs+40Oc/gjrZeQ==
Content-Disposition
Connection
keep-alive
Content-Length
4047
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:20:40 GMT
Server
nginx
ETag
"0x8DC647A7BF00A29"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
1c72c850-101e-0079-5596-a5eedc000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405072
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa808c2e
X-Robots-Tag
none
302515-bcabfa5307effcb1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
14 KB
6 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/302515-bcabfa5307effcb1.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e54f8b371796327e98c413a201759ffc8a6d10dabb2c90caf038e9ef3229e73d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
W03LyXr6CLOYouNqMpntmw==
Content-Disposition
Connection
keep-alive
Content-Length
4831
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:05 GMT
Server
nginx
ETag
"0x8DC495B407F81AF"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
2b6ce92a-601e-0073-329a-894a6b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833885
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1e79
X-Robots-Tag
none
675601-85668b88a54fff36.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
8 KB
4 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/675601-85668b88a54fff36.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3fbed13d4bd9b9fdf4b0e1e20389b600fdc4bff59c48ddac8659c73865bd4326

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
0hDWb5b+C2NYHaNyEMX3ZA==
Content-Disposition
Connection
keep-alive
Content-Length
2603
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:20:27 GMT
Server
nginx
ETag
"0x8DC647A73CDF20E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c3fa0042-001e-005a-4098-a5741f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405931
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1cf0
X-Robots-Tag
none
869960-6f33dec4eb2dac91.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
17 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/869960-6f33dec4eb2dac91.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
1fdf84612affbbfab289bc31415b7209b5ff635dbf012e5fe3a2fbe1c27dba64

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
LOOwTdsCrq5Cq+p9SO4ySQ==
Content-Disposition
Connection
keep-alive
Content-Length
5522
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 07 May 2024 14:01:18 GMT
Server
nginx
ETag
"0x8DC6E9E2ABB1B3B"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c01e921e-d01e-0076-72db-a598b0000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30726212
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798816.aa808b61
X-Robots-Tag
none
803908-1e10acb68dc76bcc.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
47 KB
16 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/803908-1e10acb68dc76bcc.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
541cd8431b210eb645681e858e13ba0dc185a10a0100cd47144b5dfda20a4f09

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
2wYlti2fcka6Sxq2COm4qw==
Content-Disposition
Connection
keep-alive
Content-Length
14948
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:27 GMT
Server
nginx
ETag
"0x8DC495B4DF1740F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0ed1710e-e01e-000f-2a2c-8f6494000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28679399
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1f34
X-Robots-Tag
none
9493-d8f585e371cce5cc.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
20 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/9493-d8f585e371cce5cc.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b776fd7bc8d666231277f5d1edb4b4ab3d04fdad6b16272c92aeb86dca155ac5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
qhfQBW8TYJO4ZBa81uRrLg==
Content-Disposition
Connection
keep-alive
Content-Length
7041
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:25 GMT
Server
nginx
ETag
"0x8DC495AE111EAB5"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
86af0cc7-401e-0074-1a1f-8a2608000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28101833
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1d13
X-Robots-Tag
none
118843-952381ba325541f9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
19 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/118843-952381ba325541f9.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
67fccb2b7c3aea6c0d22d4fcfb93e115179b2b1b29e967cafd072d453b10c750

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
f1LiOdOQUaGxRf76jgL50w==
Content-Disposition
Connection
keep-alive
Content-Length
7150
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:58 GMT
Server
nginx
ETag
"0x8DC495B3C413DFB"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a4aed800-401e-0006-439a-892147000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28793033
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1cf1
X-Robots-Tag
none
708179-2844b8615dbf9151.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
36 KB
13 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/708179-2844b8615dbf9151.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
66c891f4bbcceca08583f82feeb8bdbaf34544f14c7aef85ed9b1152596e8b36

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
K+Y4Ru438uTIfR4AXvRpBQ==
Content-Disposition
Connection
keep-alive
Content-Length
11699
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 00:19:21 GMT
Server
nginx
ETag
"0x8DC7474AAF6689A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
26f724ba-b01e-0012-355b-ad6928000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259420
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1d18
X-Robots-Tag
none
57010-028ca9e3b6d7c662.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
48 KB
15 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/57010-028ca9e3b6d7c662.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7f87736c9b20dd7f29e1681780d2c3d7302916b1b8e2659d89988625ed0f90d3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
bduBji9qLVCjUcsyEmeAUg==
Content-Disposition
Connection
keep-alive
Content-Length
14079
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 00:19:38 GMT
Server
nginx
ETag
"0x8DC7474B50CB34A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
69fed959-701e-000d-12d1-abda2c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29090001
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798816.aa808bb0
X-Robots-Tag
none
10135-a5ae3d40cce8f823.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
98 KB
27 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/10135-a5ae3d40cce8f823.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ed0a5523ff5590376db63a82e185d450036443018a0817cd58764690fe0bb588

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
GVnq7oMmtxymwxPbK0Hb7A==
Content-Disposition
Connection
keep-alive
Content-Length
26562
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 00:19:42 GMT
Server
nginx
ETag
"0x8DC7474B7C8D49C"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
894bb398-201e-003f-305b-adda5b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259390
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1cfb
X-Robots-Tag
none
504372-04055a3641fd0660.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
14 KB
6 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/504372-04055a3641fd0660.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
18edf4832a335ad601c0df607d6a3d6e0936c45f1390a289001ef0d3a94aaf8f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
j731KmvRs8PZGksZr6WB+Q==
Content-Disposition
Connection
keep-alive
Content-Length
5285
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 18:49:06 GMT
Server
nginx
ETag
"0x8DC75D8DCF6F59C"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
9d63118f-801e-007b-495b-ad5064000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259535
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1d17
X-Robots-Tag
none
582417-e2d20fdc500290ff.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
19 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/582417-e2d20fdc500290ff.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c0f99cc16ccc7165891e934466c185f5af86ad3d048aa67ba450352b61f35c7c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
gnXpo8tQ8lNsowyvw3U02A==
Content-Disposition
Connection
keep-alive
Content-Length
7304
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 18:50:08 GMT
Server
nginx
ETag
"0x8DC75D90252E71E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
55faf247-001e-0038-4a5b-adb638000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259357
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1e37
X-Robots-Tag
none
599718-1f8bd9225668e81a.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
8 KB
4 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/599718-1f8bd9225668e81a.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d2f19ccf5774a9b13c67fea7083de6c06f4bdfe68f04131281859038b8a4b6c2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
RC2W35VBLvZgqpuYkgOT0g==
Content-Disposition
Connection
keep-alive
Content-Length
2742
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:00 GMT
Server
nginx
ETag
"0x8DC495AF65967AD"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ce55590f-801e-0009-069a-89572b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834607
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1e39
X-Robots-Tag
none
123372-b923b75de272f6cb.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
870 B
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/123372-b923b75de272f6cb.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2a1f1f8327763b77bd5f9efe788ff44e8cc9db7ebca017547752cc6628ae96f7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
RrNzXC5oHBYuZoysQqlLdw==
Content-Disposition
Connection
keep-alive
Content-Length
496
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:55:24 GMT
Server
nginx
ETag
"0x8DC495ABCEC4F01"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6724e0e6-b01e-0012-4e08-8a6928000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28049697
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1f3e
X-Robots-Tag
none
633551-00e91350c1343fed.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
43 KB
11 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/633551-00e91350c1343fed.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
1617f44e414fc28984e1cd2513d6338cf8d0a1f613bfe9db6ae13ac5e5ab29c9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
us4IW38TWQwKQUzhTr7J5w==
Content-Disposition
Connection
keep-alive
Content-Length
10385
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:19:08 GMT
Server
nginx
ETag
"0x8DC647A452E9E24"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
2febe0b5-401e-0080-7080-a9edfe000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28835301
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798816.aa808d89
X-Robots-Tag
none
359826-cb45470b31ba1530.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
23 KB
10 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/359826-cb45470b31ba1530.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
17a2e19fb8ad161b07aba292cb5f5cb658adb64766f78a496100009623cbc75e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
fnmCnEsdikiFiEAw6zcFTg==
Content-Disposition
Connection
keep-alive
Content-Length
8829
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 07:42:50 GMT
Server
nginx
ETag
"0x8DC643224C42A08"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0a39bc06-501e-0035-7996-a57eec000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405128
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be26b0
X-Robots-Tag
none
579209-8edc50e79d87858e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
9 KB
5 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/579209-8edc50e79d87858e.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
33a69878d763d3392dc6f1d2f6bef9f2841490e00635013047c51d497ae71589

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
STVj3VrvjtlpINzKCx18jQ==
Content-Disposition
Connection
keep-alive
Content-Length
3528
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:50 GMT
Server
nginx
ETag
"0x8DC495AF01DA26F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
42d99011-f01e-005e-6068-8ef918000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28062683
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa809e9d
X-Robots-Tag
none
79861-621c8015969b12c6.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
71 KB
24 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/79861-621c8015969b12c6.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
1c3adca6be81c4030cd303836c5cfd24294983cb6057e86fcd758aa233d767fb

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
IzJWyIK9cRZVg0I9rszQng==
Content-Disposition
Connection
keep-alive
Content-Length
23173
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 13:05:56 GMT
Server
nginx
ETag
"0x8DC645F4745E4EE"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
22c0cd84-e01e-000f-2fda-a56494000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28434303
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be22e2
X-Robots-Tag
none
128711-616e94f075401d91.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
11 KB
6 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/128711-616e94f075401d91.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
afb44c0ffac620910e04081ae318d20c60fe4f40a7989d3acb7c8a46a04a79b8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
C6GGvnKaklcxpmBsRWIsWg==
Content-Disposition
Connection
keep-alive
Content-Length
4916
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 18:49:51 GMT
Server
nginx
ETag
"0x8DC75D8F85CA156"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
72cd9e74-601e-0001-5fd1-ab4d24000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29090002
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be29bb
X-Robots-Tag
none
759331-3691761759c7de2c.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
94 KB
25 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/759331-3691761759c7de2c.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
6d88cfdff0ffe154ba056bbd0939d2999955cb2d96fb9c62c72f86cd48165355

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
6yHbu3q/Ns2r0P26XzNYjA==
Content-Disposition
Connection
keep-alive
Content-Length
24422
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 18:49:31 GMT
Server
nginx
ETag
"0x8DC75D8EBDE3A66"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c3a303ca-301e-0033-4058-ad4d53000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29258023
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa80a00a
X-Robots-Tag
none
77704-65b3c29e3dc49a90.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
115 KB
32 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/77704-65b3c29e3dc49a90.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f0fa029e72d877086e51ba325262b3b5ce61cee6e73a26d2b89452d762b8aee3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
hympRbXwsCMqOab2LFvdXQ==
Content-Disposition
Connection
keep-alive
Content-Length
31109
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 06 May 2024 18:59:22 GMT
Server
nginx
ETag
"0x8DC6DFEA421CCFC"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
22c22cb9-e01e-000f-03db-a56494000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30744602
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2a14
X-Robots-Tag
none
524786-0ffe3cc7f88c9819.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
32 KB
10 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/524786-0ffe3cc7f88c9819.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d439bef4b8b292fd94157d4289a40eb745e2d651e333497541368688540d7579

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
t07kgKfMasPC6FF2sCxTqA==
Content-Disposition
Connection
keep-alive
Content-Length
9393
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:11 GMT
Server
nginx
ETag
"0x8DC495B20575A02"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
86b8bdf1-001e-0075-4f9a-8979d4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834652
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be26dd
X-Robots-Tag
none
38261-9c3096eee72a368c.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
41 KB
13 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/38261-9c3096eee72a368c.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
adf83d1dec977071f90b13cd26cc0da285334b49943d738c90e0a00afb0f6358

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
H79IiHG/WKsArBtyfDr96g==
Content-Disposition
Connection
keep-alive
Content-Length
12554
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:10 GMT
Server
nginx
ETag
"0x8DC495B43A0981A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
08469f8d-c01e-0045-739a-89c71b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834695
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2938
X-Robots-Tag
none
602034-fa297775d30c9292.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
30 KB
12 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/602034-fa297775d30c9292.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8331866e3903a5406279b340f7ce16eb46dcd761a397b48bcf9c0cff1ab98b85

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
c/aO7lqu0/Svimfdev6Drg==
Content-Disposition
Connection
keep-alive
Content-Length
10698
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:09 GMT
Server
nginx
ETag
"0x8DC495AFBA1EFA8"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
d806b663-901e-003a-419a-890880000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834643
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa80a146
X-Robots-Tag
none
540643-ce6a1e0124752844.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
22 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/540643-ce6a1e0124752844.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3ae6a99b8503c072dfb55cbeb1dc061359b3c5e545fd96beafce2aea1ffd706e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
XlTXJiyCnd6qqmOSxcG45w==
Content-Disposition
Connection
keep-alive
Content-Length
8291
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 25 Mar 2024 08:10:15 GMT
Server
nginx
ETag
"0x8DC4CA3008EBA15"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
d5c2ecfb-801e-006b-0595-8c950c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29950694
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2b02
X-Robots-Tag
none
708514-292526a465031317.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
53 KB
18 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/708514-292526a465031317.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e9c3414e019e85e7fc635175f82413acce73b34d7e1b73836d06c2a3a94961c0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
gYAKvJ6EQPzHVs/uN4/7NQ==
Content-Disposition
Connection
keep-alive
Content-Length
17653
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 30 Apr 2024 08:05:38 GMT
Server
nginx
ETag
"0x8DC68EC52AECEB5"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
54c2fcd9-601e-0073-5e3e-a04a6b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27817535
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be29d7
X-Robots-Tag
none
614837-b2f58787aca2a59d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
40 KB
11 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/614837-b2f58787aca2a59d.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a93ebe8d607976c095502f396e102e8fc085c40e1ff61c2cbd5bdb7e70a735b8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
q5ecFiyg1NOsrJWrADmkug==
Content-Disposition
Connection
keep-alive
Content-Length
10299
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 19 Apr 2024 18:45:55 GMT
Server
nginx
ETag
"0x8DC60A0F288EC08"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
305bb5a0-f01e-005e-6796-a5f918000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405104
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2abb
X-Robots-Tag
none
377345-2f6ee9e0279a0190.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
33 KB
11 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/377345-2f6ee9e0279a0190.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7eb4fae24104a30f8c2443c799b880402ea1d4dcbb2ba47bf09edbfbe5ec5a66

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
JxZU+EIWRO1VOki7O02OxQ==
Content-Disposition
Connection
keep-alive
Content-Length
10047
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:36 GMT
Server
nginx
ETag
"0x8DC495B2F41D2DB"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ef1aa827-901e-0077-2f2c-8fc76c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405449
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2c10
X-Robots-Tag
none
698382-a1c7311f75328605.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
23 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/698382-a1c7311f75328605.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
64ce27cafad8b4e62573bde89daab86f2960c8f09ddc313e80335cf759fdce6b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
JKtMjD0SxZAL0W+/gkWY+g==
Content-Disposition
Connection
keep-alive
Content-Length
7293
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:23 GMT
Server
nginx
ETag
"0x8DC495ADFD70096"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0ed1720f-e01e-000f-202c-8f6494000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834630
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2c51
X-Robots-Tag
none
977003-1f75c270cd0d294e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
80 KB
26 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/977003-1f75c270cd0d294e.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
03fffab27d236e4e44cce0237da2e0dff224ceb1455c672ec1339792db77bce0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
XmWrtumGUUtV4gzc6sja3g==
Content-Disposition
Connection
keep-alive
Content-Length
25517
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:58 GMT
Server
nginx
ETag
"0x8DC495B1869B74F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7399cfbc-401e-0064-6708-8ae360000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834612
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2c30
X-Robots-Tag
none
691895-52618b06af2053b5.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
20 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/691895-52618b06af2053b5.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
30fa7a3f5b6ae5729d348b64a303f3ef4b4219c9af138c4ed79cc3a989c021bc

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
wc8P7f2De0i3CENK8dsIOg==
Content-Disposition
Connection
keep-alive
Content-Length
8106
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:44 GMT
Server
nginx
ETag
"0x8DC495AECBD6958"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
1b5c5fc8-801e-0019-121e-8a9243000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28326741
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2ae5
X-Robots-Tag
none
134282-c2354c06d826abbf.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
95 KB
39 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/134282-c2354c06d826abbf.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
459bb238827c7e45f8a26b3d939bb749a5665cff4bad7c2195d4486ed526f0e5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
621mQhICH8D4S5mNYe0DjA==
Content-Disposition
Connection
keep-alive
Content-Length
38967
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:28 GMT
Server
nginx
ETag
"0x8DC762C08FB0E6A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
553c1dda-001e-0007-7dd1-ab7e9b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29089993
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1dca
X-Robots-Tag
none
345827-45c38dd975525a36.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
19 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345827-45c38dd975525a36.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
69be773228761dcd7e26e8aa4bfd5eff5ac1389532f7db37b4a9412eedbcd799

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
I9lcddgPefRZamVLw4SuWg==
Content-Disposition
Connection
keep-alive
Content-Length
6772
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 07 May 2024 05:10:08 GMT
Server
nginx
ETag
"0x8DC6E53F6BFD0D6"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f3896e0d-801e-0026-6bdb-a55ae0000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30754831
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1f3a
X-Robots-Tag
none
501838-c83cc34cc9e79afa.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
18 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/501838-c83cc34cc9e79afa.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
13b46af525bd01fcf01d598bf4c3f5357eb1c0e0a24f04c6c4633970c64dfa88

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
5k1RNVddnV7Siww9ZcQLXw==
Content-Disposition
Connection
keep-alive
Content-Length
7141
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:28 GMT
Server
nginx
ETag
"0x8DC762C091D376E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
2befbf13-901e-0077-345b-adc76c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259497
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1f7a
X-Robots-Tag
none
13312-26c1cbd60bfb532f.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
96 KB
33 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/13312-26c1cbd60bfb532f.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
af0f2d9e311e75f0c2b30a2eb24d34bf8a64f79ed85818acd5013a4a251b0590

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
DXbLXzjUL9h3axTyuCHUvQ==
Content-Disposition
Connection
keep-alive
Content-Length
32335
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:08 GMT
Server
nginx
ETag
"0x8DC762BFD78216D"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
e706ef35-301e-0023-27ed-ac883b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29211957
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be2044
X-Robots-Tag
none
939417-3dd7d13154b537ce.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
27 KB
11 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/939417-3dd7d13154b537ce.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b36b5bf25b2951b095eeb13f16a3ae71b77c6ac415c86200a11392940599a19c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
c1fXTrw0iuLz0mSuWc7ygA==
Content-Disposition
Connection
keep-alive
Content-Length
10362
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 05 Apr 2024 19:04:46 GMT
Server
nginx
ETag
"0x8DC55A342C8C646"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7a4ccbad-001e-005a-62bc-93741f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833864
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be2054
X-Robots-Tag
none
926656-5df9ec70bae7add1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
33 KB
10 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/926656-5df9ec70bae7add1.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
61989ce3af5fb24e8477012c87d0455ae63698e13bb39082f55fe265423132c0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
H/zMq7/cop+MzSIwZc+AAg==
Content-Disposition
Connection
keep-alive
Content-Length
8786
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:51 GMT
Server
nginx
ETag
"0x8DC495B381D8350"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0846e71a-c01e-0045-6c9a-89c71b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834600
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be2040
X-Robots-Tag
none
754430-b337a1651854afe1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
27 KB
10 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/754430-b337a1651854afe1.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2faec975049cf02c95bad45c3389ae06c43a6c4c5ba1a423cc73c1c2f572fd10

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
nMU3bg8xyJl2frsTIEmuNA==
Content-Disposition
Connection
keep-alive
Content-Length
8986
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 14 May 2024 04:35:01 GMT
Server
nginx
ETag
"0x8DC73CF38389AC1"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
e703fe12-c01e-007a-24d1-ab0fb8000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29089978
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be2160
X-Robots-Tag
none
96402-efa588b3e667afd7.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
525 KB
141 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/96402-efa588b3e667afd7.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3e5068c9e77cecf76b02996a40ef677fc3e0186bfa44d3e766b0984a8c07aee3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
9uapAfudZCrvHmXuQIS5eg==
Content-Disposition
Connection
keep-alive
Content-Length
143207
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 18:48:52 GMT
Server
nginx
ETag
"0x8DC75D8D4C61239"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b0c54062-401e-0080-712b-adedfe000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238767
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be209f
X-Robots-Tag
none
722640-77d688117df259c2.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
35 KB
12 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/722640-77d688117df259c2.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b84ad5aaabb2810c40ca97ec4bb9bc4afe45f268b56f821362f8ec82eb9d5ab3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
EkI2Cj374fJ4ZwzVDz71EQ==
Content-Disposition
Connection
keep-alive
Content-Length
10768
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 06 Jun 2024 14:26:31 GMT
Server
nginx
ETag
"0x8DC8634A946653E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
153d94ee-801e-0009-5c28-b8572b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30446797
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be224d
X-Robots-Tag
none
536008-7e5780862bcc6a29.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
20 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/536008-7e5780862bcc6a29.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
86130da0e954383b8062b911ea13d4644229b3e4c45fe15ee8d85c56f2924ed7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
YnLPkPGmEyERv2nsOifsTw==
Content-Disposition
Connection
keep-alive
Content-Length
7615
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 16:10:19 GMT
Server
nginx
ETag
"0x8DC74F9845FA862"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
11c3d7a7-201e-002f-63ed-ac1f33000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29211950
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be2369
X-Robots-Tag
none
406074-f8f1a9b24eec2abb.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
32 KB
12 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/406074-f8f1a9b24eec2abb.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
37d008b7e797f2037b89e4be35b6a0fade0856a7703ae6b289a56ba8469134d9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
6dHtAGcg96cwsxSyPUwcdw==
Content-Disposition
Connection
keep-alive
Content-Length
11361
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 06 May 2024 04:57:08 GMT
Server
nginx
ETag
"0x8DC6D88FB820EC2"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
077b1643-a01e-007c-1090-a53c07000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30760796
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be217a
X-Robots-Tag
none
706741-ee92a33475291090.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
49 KB
17 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/706741-ee92a33475291090.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
5d18a6c562c2d26613df751e4548e9f12802149605764f49b9b9e36ba56892c8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
Gdd16GUowpVLpB5t7qNs+w==
Content-Disposition
Connection
keep-alive
Content-Length
16343
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 13:08:58 GMT
Server
nginx
ETag
"0x8DC75A9590C5650"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f8347a90-f01e-0071-6b2b-adf4d3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238725
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798816.aa808f36
X-Robots-Tag
none
345540-0aed811074ac9b79.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
90 KB
29 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345540-0aed811074ac9b79.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
184393a9e2bd9925dab62a1d15630339f66cbff44ef12d839d0f7c5b54816332

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
TpuCp2iZRoGutclohfb3Mg==
Content-Disposition
Connection
keep-alive
Content-Length
28315
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:23 GMT
Server
nginx
ETag
"0x8DC762C064220A7"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
29186d3d-a01e-0031-57e8-acf3eb000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29209899
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be23c4
X-Robots-Tag
none
191736-9aa0d4111f6d1c04.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
625 KB
186 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/191736-9aa0d4111f6d1c04.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a55d2316f9471ba4442cce3dd986342a65140a0508f1e0812f4a18628d5980a1

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
MC2QJqPyVJl20x8KUZUijA==
Content-Disposition
Connection
keep-alive
Content-Length
189696
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 13 Jun 2024 04:43:15 GMT
Server
nginx
ETag
"0x8DC8B6356D81799"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
8251fb5d-c01e-0018-6ecc-bdcd9f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31067078
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be23bc
X-Robots-Tag
none
741097-6d6420971708a976.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
87 KB
18 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/741097-6d6420971708a976.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
10bea6a61bf7585cd0a49f9b1b3a33ee9f3f1bd5789ad0093e079d27870238aa

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
W70yiQVXMAtBQEa6aX1hPQ==
Content-Disposition
Connection
keep-alive
Content-Length
16931
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 13:09:01 GMT
Server
nginx
ETag
"0x8DC75A95ADC8CBC"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5ed8b76a-601e-0073-1a2b-ad4a6b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238752
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be2479
X-Robots-Tag
none
801299-cf7c2d1c4b756b19.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
38 KB
12 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/801299-cf7c2d1c4b756b19.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8e257f085d5dc40083df5a452361ef0e38881249389decf1565109bc930ab358

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
hItGfWB+P46/XbaazjAEiA==
Content-Disposition
Connection
keep-alive
Content-Length
11543
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 18:49:58 GMT
Server
nginx
ETag
"0x8DC75D8FC352D14"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f043f5fb-401e-0074-675b-ad2608000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259526
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798816.aa809817
X-Robots-Tag
none
929498-9e98d8eebc6071bd.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
21 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/929498-9e98d8eebc6071bd.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
137e10dde712be7dd48c9f21310b1dfaba7e5b78e68b4670c9d2dc8c1eb97c0e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
3umd0hIp8On51YkG+lkbTw==
Content-Disposition
Connection
keep-alive
Content-Length
7791
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 08 May 2024 08:50:39 GMT
Server
nginx
ETag
"0x8DC6F3BEF6C1B40"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c5e7e4e7-001e-0075-32da-a579d4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30715426
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2d60
X-Robots-Tag
none
345980-f0bb75c464b31a79.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
24 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345980-f0bb75c464b31a79.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
88760209160b0e2cc503e49b34583af6279bee54e955be3140268caede47881d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
JJDaxEC4kpBeHww4zqEPFQ==
Content-Disposition
Connection
keep-alive
Content-Length
8266
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 13:08:57 GMT
Server
nginx
ETag
"0x8DC75A9587F1F11"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0eaf5086-401e-0006-542b-ad2147000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238700
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2e41
X-Robots-Tag
none
905944-d9dff842a2899113.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
47 KB
11 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/905944-d9dff842a2899113.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
4b7bb72cc1f5cc86f8d17282713650161b2b21713776a43e593712342ef55f1e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
SBWF3peLglPeEheydBRxYQ==
Content-Disposition
Connection
keep-alive
Content-Length
9999
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 09 May 2024 04:20:58 GMT
Server
nginx
ETag
"0x8DC6FDF6DBC2517"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
85fcecac-901e-003a-2cac-a40880000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30758198
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2c19
X-Robots-Tag
none
915956-4951c934780a5f1e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
35 KB
11 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/915956-4951c934780a5f1e.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
fc28212d1c442815b07de4abef53326314ed01fa063bc3e957838e880a79455c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
LhU2AXD9KvlOq0W14hv28Q==
Content-Disposition
Connection
keep-alive
Content-Length
9938
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:25 GMT
Server
nginx
ETag
"0x8DC762C07519449"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ce256fa5-e01e-0030-66d1-abac37000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29089988
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2e8c
X-Robots-Tag
none
218989-34f626e8fcfb02e2.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
48 KB
15 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/218989-34f626e8fcfb02e2.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
22a4f8d5af668082fec1dee5804817893b547db1ddc2e079e21b86379c407f8f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
h2DEK8aSTb2TuMxN+cnAhA==
Content-Disposition
Connection
keep-alive
Content-Length
14617
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:13 GMT
Server
nginx
ETag
"0x8DC762C008DC7A8"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f83449c0-f01e-0071-482b-adf4d3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238735
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2f7c
X-Robots-Tag
none
304656-3c35cb503751acbf.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
30 KB
11 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/304656-3c35cb503751acbf.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f9f0c1a627729684cf6d65afb99a4b7b0bd93f4152187533f805f9282d79f117

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
Dza2JgqqgFIba3qzuPIjlw==
Content-Disposition
Connection
keep-alive
Content-Length
10481
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 18:48:52 GMT
Server
nginx
ETag
"0x8DC75D8D4A91895"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
4681f3dd-b01e-0002-0d5b-adac40000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259461
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa80a87a
X-Robots-Tag
none
488268-5e8774a5e8678aec.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
289 KB
59 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/488268-5e8774a5e8678aec.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e69156bfde049ef27fdca2287179aa82fb4f76beede678b8105b4a73914268c2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
erUx36kZB1KGrrbZUF2kHg==
Content-Disposition
Connection
keep-alive
Content-Length
59208
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:31 GMT
Server
nginx
ETag
"0x8DC762C0AE3D242"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
17c47c5b-a01e-0053-635b-ad31cc000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259400
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa80a982
X-Robots-Tag
none
145358-dc52ec7069ea653e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
40 KB
13 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/145358-dc52ec7069ea653e.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
64e781a354a567953d49c510af15d3f2278e3b0fca6dd89cd0a13a974eebd4d4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
4UospaJtQWiZRtSR2L71+g==
Content-Disposition
Connection
keep-alive
Content-Length
12170
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 14 May 2024 04:35:01 GMT
Server
nginx
ETag
"0x8DC73CF37E7EE6D"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c01918a9-d01e-0059-6a2b-ad957b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238654
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2d80
X-Robots-Tag
none
20389-44e6cdb2c276ae17.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
32 KB
10 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/20389-44e6cdb2c276ae17.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
201a36785c7152bd2783250115de2e4943202818066105ff0806ed61945e6e71

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
FDix/2diljGK0wrh8MXybg==
Content-Disposition
Connection
keep-alive
Content-Length
9369
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:12 GMT
Server
nginx
ETag
"0x8DC762BFFC58BD5"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
1e9e902b-a01e-000e-0b5b-ad3b48000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259417
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2ff1
X-Robots-Tag
none
async-entry-7a2255c7f00fe5c9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
4 MB
866 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/async-entry-7a2255c7f00fe5c9.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
40e517043ae40912fb4f3d47098a7ad16a1d120939ba8e5d4e96689a452e61c6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:58 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
55dCOXE0+ZZmH9Uuc66tGQ==
Content-Disposition
Connection
keep-alive
Content-Length
885070
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 13 Jun 2024 19:46:13 GMT
Server
nginx
ETag
"0x8DC8BE17B4042A1"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
165b1aba-901e-0005-2dcc-bdc023000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31067001
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2f80
X-Robots-Tag
none
batched-remoteEntry-1752833c594fb1ab6018.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
8 KB
3 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/batched-remoteEntry-1752833c594fb1ab6018.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
85d4eb105781f8a78f3914a797416feebeb47f6ef85a609576e336416498f00c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
emxr+vmHKyO4SUgcHH6UNQ==
Content-Disposition
Connection
keep-alive
Content-Length
1531
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 19:23:58 GMT
Server
nginx
ETag
"0x8DC751491FED0F9"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
11eb9662-e01e-001f-5fed-aca1fc000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29211949
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa80aa0e
X-Robots-Tag
none
griffel-add2b91d8cdd11f9.css
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
1 MB
315 KB
Stylesheet
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/griffel-add2b91d8cdd11f9.css
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
dbdd8f36b21a0519011d484122f1384210309348417b166251feed81190280cf

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
JxH+Jb1bI35W4uUr30nqtg==
Content-Disposition
Connection
keep-alive
Content-Length
320859
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:45:44 GMT
Server
nginx
ETag
"0x8DC762C368BFFFC"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
text/css
Access-Control-Allow-Origin
*
x-ms-request-id
b93f32ee-501e-0035-22e7-ac7eec000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29209574
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798816.aa808b76
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:00 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8km
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
2 B
226 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:06:58 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8kg
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:06:58 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8kf
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:06:59 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8md
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:04 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8me
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:00 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8mf
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:06 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8mm
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:02 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8mn
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:06:59 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8mp
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:04 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8mq
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:00 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8mr
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:02 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8mw
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:04 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8mx
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:03 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8n1
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:03 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8n2
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:02 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8n3
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:05 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8n4
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:06:59 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120656Z-15c79579746d74vjskhcnueuv4000000097000000000q8n5
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

config-prod-9af94b0cb38efe1b.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
949 KB
222 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/config-prod-9af94b0cb38efe1b.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c6ff7708db3accc4b60c7e6875ef0c22e326d9b4ded7caef35ed2c1a87a09f29

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
/21ENBvmeDSvXWv081jJng==
Content-Disposition
Connection
keep-alive
Content-Length
225932
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:50 GMT
Server
nginx
ETag
"0x8DC762C1623CCE1"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
4a86da31-701e-0050-605b-add0a8000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259408
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1d2f
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
0
0

truncated
/
4 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
9be0aa62d630f07fe567aae202c018e5b1d3c6cdca6509ad936598a1437350c4

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Content-Type
image/svg+xml
precompiled-web-worker-d3fbef77e2d0820a.js
teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/
9 MB
2 MB
Other
General
Full URL
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-web-worker-d3fbef77e2d0820a.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.228.119.232 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-228-119-232.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
79e7bfe8b601de39e8bccf1918a3766089fdfd85eb4fd5d92fcd4db1d8d33d1e
Security Headers
Name Value
Content-Security-Policy block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net.office.the-mistry.trellix.myshn.eu http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms.office.the-mistry.trellix.myshn.eu wss://augloop-dogfood.officeppe.com wss://augloop.office.com.office.the-mistry.trellix.myshn.eu wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com.office.the-mistry.trellix.myshn.eu wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud-dev.microsoft wss://*.enterprisevoice.svc.cloud.microsoft wss://*.customspeech.ai wss://*.trouter-df.teams.microsoft.com wss://*.trouter.gcc.teams.microsoft.com wss://*.trouter.teams.microsoft.com;default-src https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu;font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com;frame-ancestors https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ local.teams.office.com;frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips: acrobat2018: ales: arcb: blocked: bookmark: ciscotel: cloudya: com.bt.cloudwork.app: com.rainbowoffice.app: com.ringcentral.vodafonebusiness.app: companyportal: deltapath-engage: devtools: jamfselfservice: lseg: maxuccall: microsoft-edge: ms-access: ms-actioncenter: ms-infopath: ms-project: ms-publisher: ms-settings: ms-spd: ms-teams: notes: odopen: officeathand: openapp: opentouch: rcapp: rctelus: sebs: softwarecenter: suknil: tel: unifyoffice: vscode-insiders: vscode: vsls: wazo: webex: webextel: x-apple.systempreferences:;img-src blob: data: https:;manifest-src 'self';media-src 'self' blob: data: skypevideo: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.sharepoint.com.office.the-mistry.trellix.myshn.eu *.sharepoint-df.com media.giphy.com media0.giphy.com media1.giphy.com media2.giphy.com media3.giphy.com media4.giphy.com;object-src 'none';require-trusted-types-for 'script';script-src 'nonce-cqhhzFD8eusZpHK5+Ej2VQ==' 'report-sample' 'self' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu browser.events.data.microsoft.com local.teams.microsoft.invalid 'wasm-unsafe-eval' c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net statics.teams.cdn.office.net staticsint.teams.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net whiteboard.office.com app.whiteboard.microsoft.com az725175.vo.msecnd.net lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com;style-src 'self' 'unsafe-inline' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.office.net.office.the-mistry.trellix.myshn.eu dev.loop.microsoft.com r.bing.com;trusted-types dompurify @msteams/components-calling-ppt-sharing#components-calling-ppt-sharing @msteams/core-services-telemetry-worker#TelemetryWorker @msteams/frameworks-loader#telemetry-sender @msteams/frameworks-loader#load-build-chunk @msteams/frameworks-loader#dompurify @msteams/react-web-client @msteams/services-io-browser-web-client-update#register-service-worker @msteams/services-utilities-common#ChunkLoader @msteams/core-cdl-worker-common#create-cdl-worker @msteams/frameworks-loader#create-cdl-worker @msteams/services-io-calling-service-adapters#cmdb-calling-bundle-loader-service-adapter html2canvas @fluidx/loop highcharts shaka-player#xml @msstream/one-player#noop-create-html @msstream/one-player#sanitize-html @msstream/azuremediaplayer#worker-noop @msstream/azuremediaplayer#noop @msstream/one-player-loader#webpack @msstream/one-player-loader-preview#webpack adaptivecards#markdownPassthroughPolicy adaptivecards#restoreContentsPolicy adaptivecards#deprecatedExportedFunctionPolicy @fluidx/loop#catalog-container @fluidx/loop#loop-page-container @fluidx/loop#odsp-driver @fluidx/loop#office-fluid-container @fluidx/loop#sourceless-iframe @1js/lpc-common-web#webpack @1js/midgard-bootstrapper#webpack @1js/lpc-teams-bootstrapper#webpack @1js/midgard-trusted-types @azure/ms-rest-js#xml.browser @msteams/components-location-bing-map#location-sdk-api;worker-src 'self' blob:;form-action https:;report-uri https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;
Strict-Transport-Security max-age=2592000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
x-content-type-options
nosniff
content-security-policy
block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net.office.the-mistry.trellix.myshn.eu http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms.office.the-mistry.trellix.myshn.eu wss://augloop-dogfood.officeppe.com wss://augloop.office.com.office.the-mistry.trellix.myshn.eu wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com.office.the-mistry.trellix.myshn.eu wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud-dev.microsoft wss://*.enterprisevoice.svc.cloud.microsoft wss://*.customspeech.ai wss://*.trouter-df.teams.microsoft.com wss://*.trouter.gcc.teams.microsoft.com wss://*.trouter.teams.microsoft.com;default-src https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu;font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com;frame-ancestors https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ local.teams.office.com;frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips: acrobat2018: ales: arcb: blocked: bookmark: ciscotel: cloudya: com.bt.cloudwork.app: com.rainbowoffice.app: com.ringcentral.vodafonebusiness.app: companyportal: deltapath-engage: devtools: jamfselfservice: lseg: maxuccall: microsoft-edge: ms-access: ms-actioncenter: ms-infopath: ms-project: ms-publisher: ms-settings: ms-spd: ms-teams: notes: odopen: officeathand: openapp: opentouch: rcapp: rctelus: sebs: softwarecenter: suknil: tel: unifyoffice: vscode-insiders: vscode: vsls: wazo: webex: webextel: x-apple.systempreferences:;img-src blob: data: https:;manifest-src 'self';media-src 'self' blob: data: skypevideo: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.sharepoint.com.office.the-mistry.trellix.myshn.eu *.sharepoint-df.com media.giphy.com media0.giphy.com media1.giphy.com media2.giphy.com media3.giphy.com media4.giphy.com;object-src 'none';require-trusted-types-for 'script';script-src 'nonce-cqhhzFD8eusZpHK5+Ej2VQ==' 'report-sample' 'self' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu browser.events.data.microsoft.com local.teams.microsoft.invalid 'wasm-unsafe-eval' c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net statics.teams.cdn.office.net staticsint.teams.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net whiteboard.office.com app.whiteboard.microsoft.com az725175.vo.msecnd.net lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com;style-src 'self' 'unsafe-inline' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.office.net.office.the-mistry.trellix.myshn.eu dev.loop.microsoft.com r.bing.com;trusted-types dompurify @msteams/components-calling-ppt-sharing#components-calling-ppt-sharing @msteams/core-services-telemetry-worker#TelemetryWorker @msteams/frameworks-loader#telemetry-sender @msteams/frameworks-loader#load-build-chunk @msteams/frameworks-loader#dompurify @msteams/react-web-client @msteams/services-io-browser-web-client-update#register-service-worker @msteams/services-utilities-common#ChunkLoader @msteams/core-cdl-worker-common#create-cdl-worker @msteams/frameworks-loader#create-cdl-worker @msteams/services-io-calling-service-adapters#cmdb-calling-bundle-loader-service-adapter html2canvas @fluidx/loop highcharts shaka-player#xml @msstream/one-player#noop-create-html @msstream/one-player#sanitize-html @msstream/azuremediaplayer#worker-noop @msstream/azuremediaplayer#noop @msstream/one-player-loader#webpack @msstream/one-player-loader-preview#webpack adaptivecards#markdownPassthroughPolicy adaptivecards#restoreContentsPolicy adaptivecards#deprecatedExportedFunctionPolicy @fluidx/loop#catalog-container @fluidx/loop#loop-page-container @fluidx/loop#odsp-driver @fluidx/loop#office-fluid-container @fluidx/loop#sourceless-iframe @1js/lpc-common-web#webpack @1js/midgard-bootstrapper#webpack @1js/lpc-teams-bootstrapper#webpack @1js/midgard-trusted-types @azure/ms-rest-js#xml.browser @msteams/components-location-bing-map#location-sdk-api;worker-src 'self' blob:;form-action https:;report-uri https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;
strict-transport-security
max-age=2592000
requestid
f2aa8204d548db8e8730f562dd16c222
content-security-policy-report-only
frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;img-src 'self' blob: data: *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com https://statics.teams.cdn.office.net bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;script-src 'nonce-cqhhzFD8eusZpHK5+Ej2VQ==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net;report-uri https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;worker-src 'self';
X-Cache
CONFIG_NOCACHE
x-envoy-upstream-service-time
16
Connection
keep-alive
Content-Length
2232088
x-xss-protection
1; mode=block
x-request-id
de7d05d8-615a-43a4-9d2e-5c50a41bc72e
Server
nginx
X-MSEdge-Ref
Ref A: 016B256AD0CF49F185CC513B25F4631D Ref B: DB3EDGE3206 Ref C: 2024-06-19T12:06:56Z
x-ring-info
web: general [assigned], mt: general [assigned]
Vary
Accept-Encoding
Content-Type
text/javascript; charset=utf-8
Cache-Control
no-store, no-transform, must-revalidate, no-cache
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
timing-allow-origin
*
X-Robots-Tag
none
Expires
Tue, 18 Jun 2024 12:06:56 GMT
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:02 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120700Z-15c79579746d74vjskhcnueuv4000000097000000000q91z
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:04 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120700Z-15c79579746d74vjskhcnueuv4000000097000000000q921
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:02 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120700Z-15c79579746d74vjskhcnueuv4000000097000000000q922
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:03 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120700Z-15c79579746d74vjskhcnueuv4000000097000000000q92t
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
services-people-4516f1cd36ac4751.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
21 KB
6 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/services-people-4516f1cd36ac4751.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
fbd14c0327a4333238fe668e94a8e1ede14d10519c2a920e27d0d8d202cd4ebb

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:01 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
dmCd08n/fxI/EvI0RgO3bQ==
Content-Disposition
Connection
keep-alive
Content-Length
5241
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 03 May 2024 05:52:24 GMT
Server
nginx
ETag
"0x8DC6B35352A908E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
97b7f8de-401e-0074-3339-a22608000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28035061
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798820.92be30ec
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

239461-c774a8d13505a937.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
7 KB
4 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/239461-c774a8d13505a937.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
014c6c975d4255901b826b7051b1119531fd3c2251ddef035089c44181b1b29b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:01 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
ForSmDOfE+DPKMo+7Gc0CA==
Content-Disposition
Connection
keep-alive
Content-Length
2660
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 25 Mar 2024 08:10:17 GMT
Server
nginx
ETag
"0x8DC4CA301B42377"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b3f00dc6-a01e-000e-019a-893b48000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833802
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798821.92be31d0
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:06 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120700Z-15c79579746d74vjskhcnueuv4000000097000000000q92y
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
308996-8694cefe20e3856d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
126 KB
42 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/308996-8694cefe20e3856d.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2532a69597052c2ae677be19ae50ccd963907ec398ddf3618b08b42cf127abd2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:01 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
saTob1JoODgm4iXEw5KH/g==
Content-Disposition
Connection
keep-alive
Content-Length
41668
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 25 Mar 2024 08:10:15 GMT
Server
nginx
ETag
"0x8DC4CA300F757AD"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
74e0060b-d01e-0014-5408-8a5a97000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833857
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798821.92be5e11
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

644963-35e0429f21eab35f.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
4 KB
3 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/644963-35e0429f21eab35f.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0ee0ef2d60a92dc325229b4c5fe4d3550806088663347cd93efba594d4b84c2f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:01 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
Vjj77LcFCflqbiaWCQYmXA==
Content-Disposition
Connection
keep-alive
Content-Length
1764
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 25 Mar 2024 08:10:12 GMT
Server
nginx
ETag
"0x8DC4CA2FF243B6A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
4c54dc6d-301e-001c-2108-8a4098000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27680581
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798821.92be30ee
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:02 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120700Z-15c79579746d74vjskhcnueuv4000000097000000000q93a
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
714175-414a983566b35eac.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/714175-414a983566b35eac.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8e26622a63c79ac53022e35b9dc66c96926a146267392f32e0ebeaf466d3e274

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:01 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
OUKhdhLvQ+jnUSqRF+ln7A==
Content-Disposition
Connection
keep-alive
Content-Length
718
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 00:19:46 GMT
Server
nginx
ETag
"0x8DC7474B9CE91D9"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5d12837f-301e-0041-595b-ad4a1c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259348
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798821.aa80aadd
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

410028-935283f3f5a89b69.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
8 KB
4 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/410028-935283f3f5a89b69.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
efe90f4cb5842ba29167b977acca8bcb8f09e66c83ccbb4cba82c114fdbfe7c6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:01 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
8g8dszR6VCG3ksmbymrDyQ==
Content-Disposition
Connection
keep-alive
Content-Length
3022
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 04 Apr 2024 15:47:45 GMT
Server
nginx
ETag
"0x8DC54BE929065F3"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
98a857a9-201e-004d-31d3-99dd14000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27111803
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798821.aa80f452
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:06 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120701Z-15c79579746d74vjskhcnueuv4000000097000000000q96h
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
main-locale-de-de-9cb01b9e46156cd2.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
962 KB
226 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/main-locale-de-de-9cb01b9e46156cd2.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e605d1f161dd32383272533d31c5cc3d23f169f82fe415f9d544c6b4655a8820

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:02 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
6JB6JoYC1jgPUD5VJq8slw==
Content-Disposition
Connection
keep-alive
Content-Length
230021
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 06 Jun 2024 14:26:29 GMT
Server
nginx
ETag
"0x8DC8634A7F5FEF8"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
97894644-901e-0005-4b90-bbc023000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30821330
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798821.92be6076
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:05 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120701Z-15c79579746d74vjskhcnueuv4000000097000000000q96k
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
calendar-locale-de-de-81bf34be83a4dcfc.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
133 KB
32 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/calendar-locale-de-de-81bf34be83a4dcfc.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2ec9b8b51c8ca4b2bfb4e16b6ed30ac068db6c91437948e11aaadd480806be6e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:02 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
zEMPV98cy3bEpWkcGSEwZA==
Content-Disposition
Connection
keep-alive
Content-Length
31317
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 19:24:26 GMT
Server
nginx
ETag
"0x8DC7514A22A735F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
3bc6e4d7-c01e-0018-1939-b6cd9f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30234312
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798822.aa80f39e
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

calling-locale-de-de-7b601decfaa1523d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
468 KB
110 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/calling-locale-de-de-7b601decfaa1523d.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e6d48d47a276a06beb81bf9d8f16e016ca716d6cba3cad84462110366be6cf42

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:02 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
pvtMZQUYKKLYcWcn2V9J3A==
Content-Disposition
Connection
keep-alive
Content-Length
111113
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:08:52 GMT
Server
nginx
ETag
"0x8DC75F4C575DAE5"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b33ff970-501e-0068-7f62-bb7468000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30801694
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798822.aa80f49f
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:08 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120701Z-15c79579746d74vjskhcnueuv4000000097000000000q96n
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
gallery-locale-de-de-6e9e7180c37f1f1b.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
717 B
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/gallery-locale-de-de-6e9e7180c37f1f1b.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
54e87afa29ce8509599cfaff4c70467b3550f1b8b93bc757525b3fbbbde037ef

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:02 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
jqpWSOekewmk3Ki1Lj8uRQ==
Content-Disposition
Connection
keep-alive
Content-Length
412
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 02 Apr 2024 23:27:45 GMT
Server
nginx
ETag
"0x8DC536C8077BC88"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0b42f985-c01e-006a-44fa-90cad0000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30433903
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798822.92be5f35
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

premium-benefits-locale-de-de-0c153844b3143ae1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
17 KB
6 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/premium-benefits-locale-de-de-0c153844b3143ae1.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
28d00db815b5db673917c1fe8fa91f197c622818511aae9c0178279b40271017

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:02 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
44QpB2OMMxEuPFSxoOSZew==
Content-Disposition
Connection
keep-alive
Content-Length
4647
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:46:26 GMT
Server
nginx
ETag
"0x8DC762C4FC70635"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
253d60d6-601e-004c-1039-b682c8000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30234134
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798822.92be6e4a
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

recurrence-locale-de-de-e5807f9ee1e08a35.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
3 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/recurrence-locale-de-de-e5807f9ee1e08a35.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b10e940be99f84e6457c3b51e5053df5c72285598d777e4fbe90e0f449389139

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:02 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
TAV7mCCdXW/ID7vtlpZugA==
Content-Disposition
Connection
keep-alive
Content-Length
762
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 04:04:01 GMT
Server
nginx
ETag
"0x8DC495BF0E4429A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a6775068-001e-0028-7e23-8a7350000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29682040
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798822.92be601a
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

teams-and-channels-locale-de-de-a5b319f5cc35b53d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
137 KB
34 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/teams-and-channels-locale-de-de-a5b319f5cc35b53d.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7b73027fb2c12280391d4248d0daff4944a6057a413e1842c23c81936b3806cb

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:02 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
nS3FetHQa6u6bHclVZ+wqg==
Content-Disposition
Connection
keep-alive
Content-Length
33439
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 23:09:43 GMT
Server
nginx
ETag
"0x8DC75341AF00B3B"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0bcb06d5-901e-0015-7439-b6054b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30234216
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798822.92be6e5f
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

meeting-collaboration-locale-de-de-7109b6e312f92f6d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
15 KB
6 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/meeting-collaboration-locale-de-de-7109b6e312f92f6d.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
1083898c60cf995b84b1269ced4e2a930c50464722709b3dada55a5df17b8a85

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:02 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
ZXaBqHQ7xCGcI/kbxF68PQ==
Content-Disposition
Connection
keep-alive
Content-Length
5024
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 07 May 2024 21:10:07 GMT
Server
nginx
ETag
"0x8DC6EDA12D58292"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
589ed456-401e-005b-3215-b52bc3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30108722
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798822.92be6e6c
X-Robots-Tag
none
1415_1.0.0.0
config.teams.microsoft.com.office.the-mistry.trellix.myshn.eu/config/v1/MicrosoftTeams/
482 KB
126 KB
Fetch
General
Full URL
https://config.teams.microsoft.com.office.the-mistry.trellix.myshn.eu/config/v1/MicrosoftTeams/1415_1.0.0.0?environment=prod&experience=react-web-client&buildType=production&virtualization=&browser=chrome&osPlatform=windows&isOcdi=false&isPwa=false&experienceBuild=24051622220&teamsLocale=de-de&agents=TeamsNorthstar,TeamsBuilds,Segmentation&ECSCanary=1
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/async-entry-7a2255c7f00fe5c9.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.228.119.232 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-228-119-232.eu-west-1.compute.amazonaws.com
Software
nginx / ASP.NET
Resource Hash
021c2b0c7c62edad1e1d446e0bcf5385b28e3f22537a9c96fc7460f4d811b98a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
x-ecs-client-last-telemetry-events
ecs_client_library_name=@1js/ecs-client,ecs_client_app_name=TeamsEcsClient-CoreSettings/EcsProvider,ecs_client_version=1.2.0
sec-ch-ua-platform
"Win32"

Response headers

Date
Wed, 19 Jun 2024 12:07:02 GMT
Content-Encoding
gzip
X-BackEndHttpStatus
200
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelEcsUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-Content-Type-Options
nosniff
X-Proxy-BackendServerStatus
200
X-FEServer
LO4P265CA0048
X-Powered-By
ASP.NET
X-FEProxyInfo
LO4P265CA0048.GBRP265.PROD.OUTLOOK.COM
Connection
keep-alive
request-id
6782ddce-24f9-8e1d-0b7a-22f85cc776df
Alt-Svc
h3=":443";ma=2592000,h3-29=":443";ma=2592000
Content-Length
127583
Server
nginx
X-MSEdge-Ref
MIRA: 6782ddce-24f9-8e1d-0b7a-22f85cc776df LO4P265CA0048 2024-06-19T12:07:02.499Z
ETag
"OqRXdAZxvi5dCGsGzpg8YCj82j8AFaQATmC9/0T3rQY="
X-Frame-Options
DENY
Report-To
{"group":"NelEcsUpload1","max_age":604800,"endpoints":[{"url":"https://ecs.nel.measure.office.net?TenantId=MicrosoftTeams&DestinationEndpoint=MIRA-WW-LO4&FrontEnd=MIRA"}],"include_subdomains":true}
Content-Type
application/json
Access-Control-Allow-Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Access-Control-Expose-Headers
ETag, Date
Cache-Control
no-cache,max-age=3600
X-FirstHopCafeEFZ
LHR
X-Proxy-RoutingCorrectness
1
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Timing-Allow-Origin
https://teams.microsoft.com
X-Robots-Tag
none
X-FEEFZInfo
LHR
Expires
Wed, 19 Jun 2024 13:07:02 GMT
precompiled-telemetry-web-worker-b8072d154f49960e.js
teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/
5 KB
10 KB
Other
General
Full URL
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-telemetry-web-worker-b8072d154f49960e.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.228.119.232 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-228-119-232.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
14a1291eaa02fba14c0520e0b389051543fa93ac926bec4f368ff97d054dd971
Security Headers
Name Value
Content-Security-Policy block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net.office.the-mistry.trellix.myshn.eu http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms.office.the-mistry.trellix.myshn.eu wss://augloop-dogfood.officeppe.com wss://augloop.office.com.office.the-mistry.trellix.myshn.eu wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com.office.the-mistry.trellix.myshn.eu wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud-dev.microsoft wss://*.enterprisevoice.svc.cloud.microsoft wss://*.customspeech.ai wss://*.trouter-df.teams.microsoft.com wss://*.trouter.gcc.teams.microsoft.com wss://*.trouter.teams.microsoft.com;default-src https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu;font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com;frame-ancestors https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ local.teams.office.com;frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips: acrobat2018: ales: arcb: blocked: bookmark: ciscotel: cloudya: com.bt.cloudwork.app: com.rainbowoffice.app: com.ringcentral.vodafonebusiness.app: companyportal: deltapath-engage: devtools: jamfselfservice: lseg: maxuccall: microsoft-edge: ms-access: ms-actioncenter: ms-infopath: ms-project: ms-publisher: ms-settings: ms-spd: ms-teams: notes: odopen: officeathand: openapp: opentouch: rcapp: rctelus: sebs: softwarecenter: suknil: tel: unifyoffice: vscode-insiders: vscode: vsls: wazo: webex: webextel: x-apple.systempreferences:;img-src blob: data: https:;manifest-src 'self';media-src 'self' blob: data: skypevideo: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.sharepoint.com.office.the-mistry.trellix.myshn.eu *.sharepoint-df.com media.giphy.com media0.giphy.com media1.giphy.com media2.giphy.com media3.giphy.com media4.giphy.com;object-src 'none';require-trusted-types-for 'script';script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu browser.events.data.microsoft.com local.teams.microsoft.invalid 'wasm-unsafe-eval' c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net statics.teams.cdn.office.net staticsint.teams.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net whiteboard.office.com app.whiteboard.microsoft.com az725175.vo.msecnd.net lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com;style-src 'self' 'unsafe-inline' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.office.net.office.the-mistry.trellix.myshn.eu dev.loop.microsoft.com r.bing.com;trusted-types dompurify @msteams/components-calling-ppt-sharing#components-calling-ppt-sharing @msteams/core-services-telemetry-worker#TelemetryWorker @msteams/frameworks-loader#telemetry-sender @msteams/frameworks-loader#load-build-chunk @msteams/frameworks-loader#dompurify @msteams/react-web-client @msteams/services-io-browser-web-client-update#register-service-worker @msteams/services-utilities-common#ChunkLoader @msteams/core-cdl-worker-common#create-cdl-worker @msteams/frameworks-loader#create-cdl-worker @msteams/services-io-calling-service-adapters#cmdb-calling-bundle-loader-service-adapter html2canvas @fluidx/loop highcharts shaka-player#xml @msstream/one-player#noop-create-html @msstream/one-player#sanitize-html @msstream/azuremediaplayer#worker-noop @msstream/azuremediaplayer#noop @msstream/one-player-loader#webpack @msstream/one-player-loader-preview#webpack adaptivecards#markdownPassthroughPolicy adaptivecards#restoreContentsPolicy adaptivecards#deprecatedExportedFunctionPolicy @fluidx/loop#catalog-container @fluidx/loop#loop-page-container @fluidx/loop#odsp-driver @fluidx/loop#office-fluid-container @fluidx/loop#sourceless-iframe @1js/lpc-common-web#webpack @1js/midgard-bootstrapper#webpack @1js/lpc-teams-bootstrapper#webpack @1js/midgard-trusted-types @azure/ms-rest-js#xml.browser @msteams/components-location-bing-map#location-sdk-api;worker-src 'self' blob:;form-action https:;report-uri https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;
Strict-Transport-Security max-age=2592000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Wed, 19 Jun 2024 12:07:02 GMT
Content-Encoding
gzip
x-content-type-options
nosniff
content-security-policy
block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net.office.the-mistry.trellix.myshn.eu http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms.office.the-mistry.trellix.myshn.eu wss://augloop-dogfood.officeppe.com wss://augloop.office.com.office.the-mistry.trellix.myshn.eu wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com.office.the-mistry.trellix.myshn.eu wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud-dev.microsoft wss://*.enterprisevoice.svc.cloud.microsoft wss://*.customspeech.ai wss://*.trouter-df.teams.microsoft.com wss://*.trouter.gcc.teams.microsoft.com wss://*.trouter.teams.microsoft.com;default-src https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu;font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com;frame-ancestors https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ local.teams.office.com;frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips: acrobat2018: ales: arcb: blocked: bookmark: ciscotel: cloudya: com.bt.cloudwork.app: com.rainbowoffice.app: com.ringcentral.vodafonebusiness.app: companyportal: deltapath-engage: devtools: jamfselfservice: lseg: maxuccall: microsoft-edge: ms-access: ms-actioncenter: ms-infopath: ms-project: ms-publisher: ms-settings: ms-spd: ms-teams: notes: odopen: officeathand: openapp: opentouch: rcapp: rctelus: sebs: softwarecenter: suknil: tel: unifyoffice: vscode-insiders: vscode: vsls: wazo: webex: webextel: x-apple.systempreferences:;img-src blob: data: https:;manifest-src 'self';media-src 'self' blob: data: skypevideo: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.sharepoint.com.office.the-mistry.trellix.myshn.eu *.sharepoint-df.com media.giphy.com media0.giphy.com media1.giphy.com media2.giphy.com media3.giphy.com media4.giphy.com;object-src 'none';require-trusted-types-for 'script';script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu browser.events.data.microsoft.com local.teams.microsoft.invalid 'wasm-unsafe-eval' c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net statics.teams.cdn.office.net staticsint.teams.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net whiteboard.office.com app.whiteboard.microsoft.com az725175.vo.msecnd.net lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com;style-src 'self' 'unsafe-inline' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.office.net.office.the-mistry.trellix.myshn.eu dev.loop.microsoft.com r.bing.com;trusted-types dompurify @msteams/components-calling-ppt-sharing#components-calling-ppt-sharing @msteams/core-services-telemetry-worker#TelemetryWorker @msteams/frameworks-loader#telemetry-sender @msteams/frameworks-loader#load-build-chunk @msteams/frameworks-loader#dompurify @msteams/react-web-client @msteams/services-io-browser-web-client-update#register-service-worker @msteams/services-utilities-common#ChunkLoader @msteams/core-cdl-worker-common#create-cdl-worker @msteams/frameworks-loader#create-cdl-worker @msteams/services-io-calling-service-adapters#cmdb-calling-bundle-loader-service-adapter html2canvas @fluidx/loop highcharts shaka-player#xml @msstream/one-player#noop-create-html @msstream/one-player#sanitize-html @msstream/azuremediaplayer#worker-noop @msstream/azuremediaplayer#noop @msstream/one-player-loader#webpack @msstream/one-player-loader-preview#webpack adaptivecards#markdownPassthroughPolicy adaptivecards#restoreContentsPolicy adaptivecards#deprecatedExportedFunctionPolicy @fluidx/loop#catalog-container @fluidx/loop#loop-page-container @fluidx/loop#odsp-driver @fluidx/loop#office-fluid-container @fluidx/loop#sourceless-iframe @1js/lpc-common-web#webpack @1js/midgard-bootstrapper#webpack @1js/lpc-teams-bootstrapper#webpack @1js/midgard-trusted-types @azure/ms-rest-js#xml.browser @msteams/components-location-bing-map#location-sdk-api;worker-src 'self' blob:;form-action https:;report-uri https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;
strict-transport-security
max-age=2592000
requestid
c925ac9853f24a49a4dabb4afd81d89e
content-security-policy-report-only
frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;img-src 'self' blob: data: *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com https://statics.teams.cdn.office.net bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net;report-uri https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;worker-src 'self';
X-Cache
CONFIG_NOCACHE
x-envoy-upstream-service-time
14
Connection
keep-alive
Content-Length
2547
x-xss-protection
1; mode=block
x-request-id
0d6a95f8-fa57-4067-b10f-cae9db54ed6a
Server
nginx
X-MSEdge-Ref
Ref A: CD7AECB4287941FD872B29FEFD3AEFF8 Ref B: DB3EDGE3206 Ref C: 2024-06-19T12:07:02Z
x-ring-info
web: general [assigned], mt: general [assigned]
Vary
Accept-Encoding
Content-Type
text/javascript; charset=utf-8
Cache-Control
no-store, no-transform, must-revalidate, no-cache
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
timing-allow-origin
*
X-Robots-Tag
none
Expires
Tue, 18 Jun 2024 12:07:02 GMT
1415_1.0.0.0
config.teams.microsoft.com.office.the-mistry.trellix.myshn.eu/config/v1/MicrosoftTeams/ Frame
0
0
Preflight
General
Full URL
https://config.teams.microsoft.com.office.the-mistry.trellix.myshn.eu/config/v1/MicrosoftTeams/1415_1.0.0.0?environment=prod&experience=react-web-client&buildType=production&virtualization=&browser=chrome&osPlatform=windows&isOcdi=false&isPwa=false&experienceBuild=24051622220&teamsLocale=de-de&agents=TeamsNorthstar,TeamsBuilds,Segmentation&ECSCanary=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.228.119.232 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-228-119-232.eu-west-1.compute.amazonaws.com
Software
nginx / ASP.NET
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Accept
*/*
Access-Control-Request-Headers
x-ecs-client-last-telemetry-events
Access-Control-Request-Method
GET
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Access-Control-Allow-Headers
x-ecs-client-last-telemetry-events
Access-Control-Allow-Methods
GET
Access-Control-Allow-Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Access-Control-Max-Age
7200
Alt-Svc
h3=":443";ma=2592000,h3-29=":443";ma=2592000
Connection
keep-alive
Content-Length
0
Date
Wed, 19 Jun 2024 12:07:02 GMT
NEL
{"report_to":"NelEcsUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Report-To
{"group":"NelEcsUpload1","max_age":604800,"endpoints":[{"url":"https://ecs.nel.measure.office.net?TenantId=MicrosoftTeams&DestinationEndpoint=MIRA-WW-LO4&FrontEnd=MIRA"}],"include_subdomains":true}
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Timing-Allow-Origin
https://teams.microsoft.com
X-BackEndHttpStatus
200
X-Content-Type-Options
nosniff
X-FEEFZInfo
LHR
X-FEProxyInfo
LO4P265CA0048.GBRP265.PROD.OUTLOOK.COM
X-FEServer
LO4P265CA0048
X-FirstHopCafeEFZ
LHR
X-Frame-Options
DENY
X-MSEdge-Ref
MIRA: 8d116f3d-e604-ffb1-b49a-e154cd466a26 LO4P265CA0048 2024-06-19T12:07:02.405Z
X-Powered-By
ASP.NET
X-Proxy-BackendServerStatus
200
X-Proxy-RoutingCorrectness
1
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
request-id
8d116f3d-e604-ffb1-b49a-e154cd466a26
teams-web-r4
csp.microsoft.com/report/
0
0

microsoft_teams_logo_refresh.ico
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/evergreen-assets/icons/
168 KB
169 KB
Other
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/evergreen-assets/icons/microsoft_teams_logo_refresh.ico
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2d5aa67b8ace13a94fd09316787e3c9aba2adac767b6e2ab769a2265a2ad20f0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:02 GMT
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
JH0UFEoxNCHY2Eqg6lTSSQ==
Connection
keep-alive
Content-Length
172066
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 17 Apr 2019 21:34:40 GMT
Server
nginx
ETag
"0x8D6C37C7F8167F2"
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/octet-stream
Access-Control-Allow-Origin
*
x-ms-request-id
d3bba41c-f01e-004e-2afc-8d3c70000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Accept-Ranges,Content-Length,Date,Transfer-Encoding
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798822.92be6f86
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

131458-6e280071157a9161.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
15 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/131458-6e280071157a9161.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
5b29217be3e7e50b6678084fb773d493ce6e19b019942eb5cf44ce09e413ae21

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:03 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
acnFd0x2fDvzIZLunbGHZQ==
Content-Disposition
Connection
keep-alive
Content-Length
5586
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 03 Jun 2024 08:09:57 GMT
Server
nginx
ETag
"0x8DC83A48F112A7A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
be1f228f-301e-0051-35c4-b58f74000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30183733
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798823.92be724a
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:07 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120703Z-15c79579746d74vjskhcnueuv4000000097000000000q9as
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
877980-b33e725a550ed67d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
66 KB
19 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/877980-b33e725a550ed67d.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
984adc8a3cf264ad0da1238220d79635a49115975a59b695afaff45798c7e5b4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:03 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
GJACJji0RbKIDyb7tbbIFA==
Content-Disposition
Connection
keep-alive
Content-Length
18671
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 03 Jun 2024 08:09:46 GMT
Server
nginx
ETag
"0x8DC83A48873E022"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
26d6ad34-201e-002f-53c4-b51f33000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30183805
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798823.92be72aa
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:03 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120703Z-15c79579746d74vjskhcnueuv4000000097000000000q9at
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
global-auth-d07b63cd552966e0.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
58 KB
17 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/global-auth-d07b63cd552966e0.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c2b0a4d18fdc4e84ae0fcb2daf2f63741f2269221680c216715cb01db92d19c0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:03 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
7PzvMb33iONxNEzdCTJzGw==
Content-Disposition
Connection
keep-alive
Content-Length
16423
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 03 Jun 2024 20:07:11 GMT
Server
nginx
ETag
"0x8DC8408C140CA6F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
08d0e39e-d01e-0066-5af6-b55dd8000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30205284
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798823.aa810701
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:08 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120703Z-15c79579746d74vjskhcnueuv4000000097000000000q9b7
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
865969-60adfe8523848a5d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
283 KB
70 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/865969-60adfe8523848a5d.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0f58ab66900dc304f63431c8b10010a5d7dda12e3c8f6cce755fc18a45dd0dbc

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:03 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
K66vIdOuejIt1rqL0ez8Gw==
Content-Disposition
Connection
keep-alive
Content-Length
70311
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 09 Apr 2024 18:49:07 GMT
Server
nginx
ETag
"0x8DC58C5BCD664AC"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
9740a0c8-401e-0074-7217-a22608000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28020721
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798823.92be7880
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:07 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120703Z-15c79579746d74vjskhcnueuv4000000097000000000q9b8
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
782904-a3275a6b61068a30.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
99 KB
26 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/782904-a3275a6b61068a30.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
78ecacad0e945202501febe360265b47f7da06b4e41674276e7446522b025705

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:03 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
udzIItsu188TFTAAvZN9Qg==
Content-Disposition
Connection
keep-alive
Content-Length
25103
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:34 GMT
Server
nginx
ETag
"0x8DC495B2E3BACA2"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0846d497-c01e-0045-489a-89c71b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834639
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798823.aa810709
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:08 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120703Z-15c79579746d74vjskhcnueuv4000000097000000000q9b9
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
msal-service-7a5b0734e404318e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
34 KB
11 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/msal-service-7a5b0734e404318e.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3ce3a4f1382a80615c8f749a53b3ed3efc29d074b021394f2dea35f7f2154273

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:03 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
pGADZWPtoDUG/ksainwlNw==
Content-Disposition
Connection
keep-alive
Content-Length
10272
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:46:37 GMT
Server
nginx
ETag
"0x8DC762C55DDBC6E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
79b5bffc-401e-0029-0259-ad2c8c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29258372
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798823.92be7fc4
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:08 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120703Z-15c79579746d74vjskhcnueuv4000000097000000000q9cb
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
515170-52d6c645647d1fb6.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
4 KB
3 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/515170-52d6c645647d1fb6.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7c0fcce6f73cd888705d9d79ffab36bf2f51d7d878d5ab1076d3fca37ed3790a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
SkOtpK7C1LjVmw/tVE8hTw==
Content-Disposition
Connection
keep-alive
Content-Length
1622
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:18 GMT
Server
nginx
ETag
"0x8DC495B01135669"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ce554712-801e-0009-4d9a-89572b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834623
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be8db7
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
224 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:05 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120703Z-15c79579746d74vjskhcnueuv4000000097000000000q9cc
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
714549-f79e011bf4be93e4.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
18 KB
5 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/714549-f79e011bf4be93e4.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
161009288ad0bc116cb362beb990ede1bd84eb0f098578f0f0fba4bd1b686002

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
SzDaVoEdmFRvnXC/WTTR7w==
Content-Disposition
Connection
keep-alive
Content-Length
4218
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:55:50 GMT
Server
nginx
ETag
"0x8DC495ACC492841"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
253d3547-a01e-006c-4a08-8af96f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834639
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa813658
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

876152-6bb3446bf1b22b5e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
148 KB
40 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/876152-6bb3446bf1b22b5e.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f2dc1110ef16a02531cb502423f6a679688bd4746fbc826c4249fefde016b773

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:03 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
hDwyQJrx7Ixaeq0QqUiXjg==
Content-Disposition
Connection
keep-alive
Content-Length
39967
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 13 Jun 2024 04:43:16 GMT
Server
nginx
ETag
"0x8DC8B63574DD2E1"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
9ec246f0-101e-0056-39cc-bde317000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31067075
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798823.92be7fce
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

data-schema-76b63564af588992.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
765 B
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/data-schema-76b63564af588992.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
863c6b931aab772a77a2f073dd4bc81154200f2905373b405e0fc3381ef5af2c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:03 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
ij4vIBCQ/vhJSlElDKSizQ==
Content-Disposition
Connection
keep-alive
Content-Length
480
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 04:00:49 GMT
Server
nginx
ETag
"0x8DC495B7EE2048F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
298f57ca-401e-0080-7008-8aedfe000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834640
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798823.92be828c
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

80316-cc0b320fa67f7322.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/80316-cc0b320fa67f7322.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
74e5a2869acb64472122cd13896764d26a7e5222bd0fc42fa7d83b058d1139ef

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:03 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
Ga/FwV/o8okrp6Nu3XPHcg==
Content-Disposition
Connection
keep-alive
Content-Length
690
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:31 GMT
Server
nginx
ETag
"0x8DC495AE5143FA7"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
87e04bd8-b01e-003d-639a-8964e3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834640
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798823.aa8122fd
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

298161-27ff756509e709f8.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
1 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/298161-27ff756509e709f8.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b5b7809408a1f674bf82a5fd8a1f43ef5454833b357b4e392d1a85dc85edf919

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:03 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
NjJD1ApLr6ARKSce9Xsbkw==
Content-Disposition
Connection
keep-alive
Content-Length
748
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:13 GMT
Server
nginx
ETag
"0x8DC495B458405AE"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
dbc52b5d-201e-004d-5c08-8add14000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833796
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798823.92be8286
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

112363-74a99a80db962f73.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
45 KB
14 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/112363-74a99a80db962f73.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
acb484bdd59e561def7b7583ed3abbd2cb3619f7ac061e12f11d9110d9afbbed

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:03 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
x48WfueU04vTUV5A4yZr4A==
Content-Disposition
Connection
keep-alive
Content-Length
13493
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 22 Apr 2024 19:09:56 GMT
Server
nginx
ETag
"0x8DC62FFCC6C6C73"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b1d942c6-901e-0058-6596-a5caa7000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405160
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798823.92be8a70
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

253196-20f26578ebcb74fc.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
1 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/253196-20f26578ebcb74fc.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2ca7b5bcc197ff8fceb3aec5952dccb6c8179b3606974916dd2c9159905d9966

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
jKHTFQHxZUgH6RPGuZKTPQ==
Content-Disposition
Connection
keep-alive
Content-Length
732
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:27 GMT
Server
nginx
ETag
"0x8DC495B29D6D3BF"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
2b6cd984-601e-0073-729a-894a6b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833812
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa8126e6
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

516394-5b0ea090745e86f3.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
19 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/516394-5b0ea090745e86f3.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c0c427ad1a15f906639bcda39af3b66dd4d520ada5e97bda9bf12ca918598c5b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
Z6y9nXqF8hEz6hIaEJkvsw==
Content-Disposition
Connection
keep-alive
Content-Length
5836
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:47 GMT
Server
nginx
ETag
"0x8DC495B11E20010"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a4af3636-401e-0006-459a-892147000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834623
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be8a93
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

500408-7e3617bed848589c.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
1 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/500408-7e3617bed848589c.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ac9e81d6fb31ab92d43c6626550c54b726da780c0a8aca2a1c0bed76c7e02d25

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
9vAbUzpKTCm25cQTKbhVvw==
Content-Disposition
Connection
keep-alive
Content-Length
703
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:32 GMT
Server
nginx
ETag
"0x8DC495AE571BB4F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7437bba5-701e-001d-1b9a-891f44000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834671
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be8c03
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

544116-a85cc973c7ae347d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
1 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/544116-a85cc973c7ae347d.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7ed99c7ee9e4bcfbcbd863070f417bf5ca10c41d462328354b90daaf0e14ba7a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
29lROucglDPCVR5ecaA56Q==
Content-Disposition
Connection
keep-alive
Content-Length
761
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:03 GMT
Server
nginx
ETag
"0x8DC495AD3E2EAD2"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
13aafd95-c01e-0018-2e08-8acd9f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27797349
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa8132db
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

759435-b228c0e050b2696b.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
31 KB
10 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/759435-b228c0e050b2696b.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d2e567f2a392f7efdabb4d5fd7118f4ed92cfa1c06f67a5c0153fc2f1baff06d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
SxYM1tc56VEy3mEMUfuTaA==
Content-Disposition
Connection
keep-alive
Content-Length
8517
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:21 GMT
Server
nginx
ETag
"0x8DC495B2666224E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
24a547b0-701e-0032-049a-89128f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834664
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be8a7d
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

564709-f257eeecf1ddb0c0.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/564709-f257eeecf1ddb0c0.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
09901aae2c303a667700c0e8a2cb91388734d0a694f7baac3f25d70fae3a0e1a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
TcVjU5AqOjafYy9fbtB4ag==
Content-Disposition
Connection
keep-alive
Content-Length
1224
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:18 GMT
Server
nginx
ETag
"0x8DC495B00FF3518"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
9096e0be-801e-0044-5a08-8a98c7000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28235801
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be8e09
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

971004-cc0941746eb9b0e4.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
51 KB
18 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/971004-cc0941746eb9b0e4.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a5a6aace2a49699a82dcbcf3450561cc6a2b026152dbe9833e7352ed8e6a77bb

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
Up4d8WK7nh/CdevTofPiuQ==
Content-Disposition
Connection
keep-alive
Content-Length
17352
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:20 GMT
Server
nginx
ETag
"0x8DC495B01ED1BE4"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
224d6d11-401e-0039-7308-8ae9e4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28797361
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa8137dc
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

899904-498dc7aba27a8280.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
23 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/899904-498dc7aba27a8280.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ae0f5e9e9377e8497b065eb763a3f147ff0be0706881e6c9c56d983d8482f31f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
eB/aSB4oRltwgrT8/rTqoQ==
Content-Disposition
Connection
keep-alive
Content-Length
7199
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:55:25 GMT
Server
nginx
ETag
"0x8DC495ABD976A2E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0e8d3bd4-501e-0057-547a-8cbccb000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28658726
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa813886
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

906745-dacac58e3f0ec829.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
32 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/906745-dacac58e3f0ec829.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
4c814ef8c17313821c3349826790e370df1269ccd333f4514ce5c8cf50923e7d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
zUY2p9hLY8NETkoBbXu3/A==
Content-Disposition
Connection
keep-alive
Content-Length
8100
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 03:47:34 GMT
Server
nginx
ETag
"0x8DC755AEBA7C96C"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
83457154-901e-0005-7958-adc023000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29258067
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be8ed4
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

470312-98ba5531862ba9b5.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
243 KB
52 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/470312-98ba5531862ba9b5.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
684b4457232940016efc4038aec24c9002fb30b7251a240a4050e5435d1ebf6f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
gglLgt5gTZWorh3heoBjiw==
Content-Disposition
Connection
keep-alive
Content-Length
51919
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:07 GMT
Server
nginx
ETag
"0x8DC495AFA1066AA"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
3e6308d5-b01e-0060-6908-8a6e67000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28106954
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be8ea5
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

297272-82c68b0ce6da2edb.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
1008 KB
215 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/297272-82c68b0ce6da2edb.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
88ede00910506fbbce24ac0aef566c25ef2c0d6a0c58313e9cd8428c3b6a412b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
3iAtjou8C9jEJMJ8x+KQKQ==
Content-Disposition
Connection
keep-alive
Content-Length
218607
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 16:10:13 GMT
Server
nginx
ETag
"0x8DC74F98088F16F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c120fef9-b01e-005f-252b-ada6c4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238787
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be8f1e
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

247486-8d7dcb9a55b7bfd9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
87 KB
24 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/247486-8d7dcb9a55b7bfd9.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
aa8d3034cd244e5b9d1c1f94651895878b9644919d427ed053d1103f5b1a9284

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
aFQUU8pzDrkJR0ymShNGVw==
Content-Disposition
Connection
keep-alive
Content-Length
22850
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 14 May 2024 04:35:00 GMT
Server
nginx
ETag
"0x8DC73CF375476A0"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f81bb041-001e-0065-692b-adbcbc000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238611
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa813939
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

383235-f5f089c0f456f2d3.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
6 KB
3 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/383235-f5f089c0f456f2d3.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8536fc595d00f2f68450553c4a932457debaeb7e826dd93e912d53d1befa88d1

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
/I0AWot5Cpxn7x8VHY/kkQ==
Content-Disposition
Connection
keep-alive
Content-Length
1711
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:55:58 GMT
Server
nginx
ETag
"0x8DC495AD112CEBC"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ec8c513e-501e-0025-259a-89bb84000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834633
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be9040
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

105000-4b2b000f78c6d440.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
79 KB
24 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/105000-4b2b000f78c6d440.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
576312e402e7a76c6826f40286338e5fb45b1572783c227a9617625e53772ab1

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
mUbbzqgtTGLnP7bHKL9Juw==
Content-Disposition
Connection
keep-alive
Content-Length
23643
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 03:47:33 GMT
Server
nginx
ETag
"0x8DC755AEB36C88A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a2d6dc1a-001e-005a-43d9-ab741f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29093336
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be8fd2
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

151894-af5c07e5c2621262.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
23 KB
6 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/151894-af5c07e5c2621262.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
1f0099a8ca6b50baf5b454fff1841a1e0c19b1a0d44979a98ae8044c0ea04470

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
8+QXrAUi5XKN+PtwNJWoIQ==
Content-Disposition
Connection
keep-alive
Content-Length
5137
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:10 GMT
Server
nginx
ETag
"0x8DC495B43A0E630"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
4c54e0a5-301e-001c-6e08-8a4098000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27693469
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa8139d9
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

135662-b1a230e9c80ba0ff.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
41 KB
16 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/135662-b1a230e9c80ba0ff.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
4825a3c90d63753f977eab222e0d99338ce311346636fc9f249d5ce8fd74e38c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
hVlXlfsEtrZOYi6ZFGTacA==
Content-Disposition
Connection
keep-alive
Content-Length
15435
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:58 GMT
Server
nginx
ETag
"0x8DC495B3C965670"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0846668b-c01e-0045-639a-89c71b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833828
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be919d
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

477168-7212f4fb7c873074.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
16 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/477168-7212f4fb7c873074.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9c9dccf2df1579f07ce548563d71545577b9566b68bbf92222c748eab65d95fa

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
CwQw7hFggnSlpMMSOcQnBw==
Content-Disposition
Connection
keep-alive
Content-Length
6181
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:43 GMT
Server
nginx
ETag
"0x8DC495AEBD65F57"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7a632819-501e-000a-2f1e-8ab64f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834639
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa813b58
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

881367-dfabe8e3cac24268.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
97 KB
28 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/881367-dfabe8e3cac24268.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8ff992c6ded8c277a2df97bb576f538b5c74e03570352e3f454bc75dfe1ca678

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
4Lx9tUltG3GdiD3BVA6Cyw==
Content-Disposition
Connection
keep-alive
Content-Length
27679
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 03 May 2024 22:13:20 GMT
Server
nginx
ETag
"0x8DC6BBE3DD0FE95"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
af40bbb4-a01e-001e-528c-a3fe20000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28180807
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa813d16
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

788081-e10dfe501fe597f1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
83 KB
15 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/788081-e10dfe501fe597f1.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
cd7b01ed6c74a6bfc8d126076697b698aac98f6978c34a502251f327287b7ab3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
JD0PEPj3dDuqewqLg/qP/A==
Content-Disposition
Connection
keep-alive
Content-Length
13832
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 09 May 2024 16:25:55 GMT
Server
nginx
ETag
"0x8DC7044B3862149"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
95652072-f01e-0061-01db-a531bb000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30757490
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be906b
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

940682-c515edb82c483ee0.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
19 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/940682-c515edb82c483ee0.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c99c33ebcae59b96f70951b230a65a1eacf56eac4ce78839ef5ed35c54146eb2

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
QHXZcxkOikpTL6u01qxxAg==
Content-Disposition
Connection
keep-alive
Content-Length
6044
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 16 Apr 2024 04:44:33 GMT
Server
nginx
ETag
"0x8DC5DCFE92F7409"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6bc5fc00-b01e-0002-04a1-a4ac40000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28299793
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be926d
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

39247-482684fe0bcfb8eb.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
33 KB
12 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/39247-482684fe0bcfb8eb.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
97dfb655c9cae5ccfa9ff496d0e1751fa00f7e900707d43cabeb5766f60a8c99

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
j8Z/eoYTqBTPWfQ128OdTw==
Content-Disposition
Connection
keep-alive
Content-Length
10878
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 22 Apr 2024 19:10:32 GMT
Server
nginx
ETag
"0x8DC62FFE1ECF2E6"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
3029c521-301e-0051-4013-a18f74000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27908904
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa813e51
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

core-essentials-9e97bdfdf8219b88.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
310 KB
90 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/core-essentials-9e97bdfdf8219b88.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
78899f801b481132ae4599a6829d35c83453805384672e73e0352880a46e0738

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
Q9oF/Yrq3N2bhfVJZh20kw==
Content-Disposition
Connection
keep-alive
Content-Length
91367
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 06 Jun 2024 08:22:45 GMT
Server
nginx
ETag
"0x8DC8601D7B1A1EE"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
d8ea5c17-401e-0039-4090-bbe9e4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30821283
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be9288
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

859078-c3ed3183f5d5fe57.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
22 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/859078-c3ed3183f5d5fe57.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
fcde44e08def30af74fbc6b62051419f8e1dcb8d94e8d31f3a5d7350ecbc08ff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
4vyx3NaUS5AIzbMGQW4vew==
Content-Disposition
Connection
keep-alive
Content-Length
7936
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:41 GMT
Server
nginx
ETag
"0x8DC495B32421F93"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7437eefa-701e-001d-569a-891f44000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834607
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be9390
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

605381-b28146bbffec13c3.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
17 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/605381-b28146bbffec13c3.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
bfc60a064658e7fb42bc32f2f81619d20d93af725b46fbdee128a3af3ef6ab09

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
kg5DfmkykzFIvQNZizXP0g==
Content-Disposition
Connection
keep-alive
Content-Length
6265
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 00:19:14 GMT
Server
nginx
ETag
"0x8DC7474A70E281F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
11c3dd30-201e-002f-4ced-ac1f33000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29211870
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be2d3e
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

981783-904e00b45cc688fd.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/981783-904e00b45cc688fd.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2c5cba16704f1772ed4046314ee9fe778eaa271bcb7df88f0685d1c98de483f8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
lFGAF4jS0zfuTwgVVIA3GA==
Content-Disposition
Connection
keep-alive
Content-Length
956
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 17 Apr 2024 04:29:56 GMT
Server
nginx
ETag
"0x8DC5E9709598993"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
19d84488-201e-003f-7c96-a5da5b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405200
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa813e97
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

783512-53f95c2c034efbae.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/783512-53f95c2c034efbae.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
58ae43a9f76472ddcb7719c92b1890b885f081761bbc523a820ffc64e4b932c6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
+wDaDHT/8czRro6Nyb0TkQ==
Content-Disposition
Connection
keep-alive
Content-Length
1056
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:50 GMT
Server
nginx
ETag
"0x8DC495B13A25A66"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
321dfeb7-301e-0033-5108-8a4d53000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28830523
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be9388
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

351584-ae9aaf1af48c80bf.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
4 KB
3 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/351584-ae9aaf1af48c80bf.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8e711fe88b27fc858ce6e4cccc9e64783241d365d4064e7d68f87e01c1abf940

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
OkBUVjqxDD727rH4rVnlYQ==
Content-Disposition
Connection
keep-alive
Content-Length
2028
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:06 GMT
Server
nginx
ETag
"0x8DC495B41214F59"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b9fe13b6-a01e-0053-3c1e-8a31cc000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834594
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be949d
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

905199-d2d4b683ebd2a493.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
10 KB
5 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/905199-d2d4b683ebd2a493.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
1949221db1d7f125b69d78d0750406e9a96ffbb0cd6d8b6fb1f9bcf85e7940cc

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
C4/nmnN1vI8pnW2C+XDRPw==
Content-Disposition
Connection
keep-alive
Content-Length
3642
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:20:20 GMT
Server
nginx
ETag
"0x8DC647A6F9D411E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
4afc2dc4-e01e-0042-1696-a5ab78000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405032
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa813fc7
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

15233-a95c5b3ae197697a.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
1 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/15233-a95c5b3ae197697a.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
218680801c48c81041211768c972291c1a64e6ed4f09ba2258d1c642e5b90042

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
U7d1chuGvjeqDq7nLlQYIQ==
Content-Disposition
Connection
keep-alive
Content-Length
757
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:10 GMT
Server
nginx
ETag
"0x8DC495B1FA8BCEB"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
84fac7c4-801e-007b-0f9a-895064000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833801
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa814129
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

120116-267e9ee37c3619b9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/120116-267e9ee37c3619b9.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
27f13e62b450f86251a8c7e4f6680228a118cd956bb432d62e34a65f4e21f8b5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
j9XRcJO/QKzN/wrPmx2Kdg==
Content-Disposition
Connection
keep-alive
Content-Length
1069
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:37 GMT
Server
nginx
ETag
"0x8DC495B30288EB7"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a4aed9f3-401e-0006-7c9a-892147000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28105875
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be95a3
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

501145-574c58bdda0e512b.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/501145-574c58bdda0e512b.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a494d1d7e06d3ca5cd553a2c45ee80ad95b22fc141ce8a6725438425b15d06e3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
lPw0tG/H2g298ZSxr66WSg==
Content-Disposition
Connection
keep-alive
Content-Length
871
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:04 GMT
Server
nginx
ETag
"0x8DC495B3FC0BA57"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
08d47cf7-c01e-0037-048a-89c054000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27711989
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be941e
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

670983-d488488a07f26e81.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
4 KB
3 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/670983-d488488a07f26e81.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0013d7ff0acbd6ce27d837c2cde219a002b465711303df333f6657a7c566937a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
sR6VGb7m39I9k8CRwo951w==
Content-Disposition
Connection
keep-alive
Content-Length
2002
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:19:08 GMT
Server
nginx
ETag
"0x8DC647A44F96518"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0118abbe-201e-004d-6f32-a5dd14000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28362172
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa81429a
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

852437-ea17c6e83193df93.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
26 KB
10 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/852437-ea17c6e83193df93.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ad6dae3e243b3a011a5c4eb660be3118e9f9743c82a9af0e6a3cdb3abfc968ff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
hDdVrM2OosZPxocTjCnjHA==
Content-Disposition
Connection
keep-alive
Content-Length
8679
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 00:19:35 GMT
Server
nginx
ETag
"0x8DC7474B35188A5"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
80163bdb-d01e-002b-0158-ad9234000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29258049
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa8142cc
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

424777-8c469ee905588647.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
3 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/424777-8c469ee905588647.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
30c4e0706c3b14134ad9607c5ad3e452c65ab1b9a06c4b462addd689eff60193

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
RI+780JIWxCYDUWI1DUGVQ==
Content-Disposition
Connection
keep-alive
Content-Length
1253
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:25 GMT
Server
nginx
ETag
"0x8DC495B4C737046"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
298f57fe-401e-0080-1808-8aedfe000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27823237
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be9599
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

271069-37c6a6627684da1f.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
1 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/271069-37c6a6627684da1f.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
11d7322742f7a6970250457b0f54c3e8c0037ad8e7b89d75355c702b3f48267c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
+a7Rxc4KXgwsXtMqFQP5Jw==
Content-Disposition
Connection
keep-alive
Content-Length
758
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:55:54 GMT
Server
nginx
ETag
"0x8DC495ACEAB293B"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6fde1e60-a01e-0031-5c8a-89f3eb000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28105245
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be96a6
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

943434-45f930352f286b55.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/943434-45f930352f286b55.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
33ec20572d4b97d89cd5cbdbc6e7f9d74e03799ef90a426dc5999c12fcc8e49f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
wf2jqoSDw+bY8TjWCkOx5A==
Content-Disposition
Connection
keep-alive
Content-Length
768
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:09 GMT
Server
nginx
ETag
"0x8DC495AFBAEE60E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a4af815e-401e-0006-379a-892147000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834639
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa814440
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

283366-8f8fd72fa22c75eb.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/283366-8f8fd72fa22c75eb.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8afab58bc79bf926b543bed65ce53fc036ae9368852c190270adefc6b23ad027

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
XEiZbGZLsJ+mfCpcqDN+8w==
Content-Disposition
Connection
keep-alive
Content-Length
894
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:06 GMT
Server
nginx
ETag
"0x8DC495B41618356"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7bbbc687-b01e-005f-189a-89a6c4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833816
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa814455
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

913584-35885e92b94210df.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
8 KB
5 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/913584-35885e92b94210df.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
235a666a841fe4b0b0b9b5498e44789dfb50c68bd18a4ba3cfb2a2a9a9bfc182

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
p5rh1clPWwNbfFz8m/Gyuw==
Content-Disposition
Connection
keep-alive
Content-Length
3642
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 22 Mar 2024 05:52:58 GMT
Server
nginx
ETag
"0x8DC4A345396755A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6724e92c-b01e-0012-0f08-8a6928000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28791628
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be97ca
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

12262-233ed48138dfaafd.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
12 KB
5 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/12262-233ed48138dfaafd.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ae70d13e3cf22e98b66aaffac789a88570c005bc5923f568a332157483466e33

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
cWIbDPmuXb/+RiDLh24qpw==
Content-Disposition
Connection
keep-alive
Content-Length
4168
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:20:26 GMT
Server
nginx
ETag
"0x8DC647A732C245B"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6b019f87-f01e-0071-3a96-a5f4d3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405140
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be96b0
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

519895-009f1797b7de71ba.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
82 KB
21 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/519895-009f1797b7de71ba.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
5dc942aa120cda0b79349b3c346af637cc986437129c9e6a808bc852140d17fa

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
XrYe/yQ6RkXXcjdFSvnYOQ==
Content-Disposition
Connection
keep-alive
Content-Length
20723
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 00:19:26 GMT
Server
nginx
ETag
"0x8DC7474AE105397"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
344c42d9-401e-005b-4bed-ac2bc3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29211826
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa8145b4
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

447901-79e8886e35e9683a.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/447901-79e8886e35e9683a.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
52534460a2e8854d6749a5bd45c885797d420add716f1ced23e8860879d51820

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
A7+ULgHONWub8J0Pur498Q==
Content-Disposition
Connection
keep-alive
Content-Length
851
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:55:54 GMT
Server
nginx
ETag
"0x8DC495ACEB9CD1A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
24a4fe77-701e-0032-089a-89128f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834639
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa8145c1
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

559333-0cd81af2be4a3eb1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
7 KB
4 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/559333-0cd81af2be4a3eb1.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3b4a0e069a14c00a47cd15c2c627b712b2babf4441307215fbee16aa93effeb7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
Buil/WwEUh6/g/ZrENqc9Q==
Content-Disposition
Connection
keep-alive
Content-Length
2944
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 16 Apr 2024 18:25:41 GMT
Server
nginx
ETag
"0x8DC5E429F9688F9"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f65512d3-601e-004c-3096-a582c8000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405104
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be97b1
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

803757-0928485462ea512c.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/803757-0928485462ea512c.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
67c6f1f638312001a22daf637bdb07fadf5bc8921abbf2ec10588ba1c79e05cc

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
/JMcHPhmQV0sNa2UTRSulA==
Content-Disposition
Connection
keep-alive
Content-Length
1216
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:03 GMT
Server
nginx
ETag
"0x8DC495AF7B8C463"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
321dfebc-301e-0033-5608-8a4d53000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27780733
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be98e0
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

470947-a2867c5cb81201fa.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
6 KB
4 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/470947-a2867c5cb81201fa.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
1f8aec5d35e3f1e138d03d1477e04bcba4dc9667a75b9342a84f5f441901cdc7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
va+KDabKM1fbgIyp3D7T4A==
Content-Disposition
Connection
keep-alive
Content-Length
2409
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:20:21 GMT
Server
nginx
ETag
"0x8DC647A7042B7C4"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c3fa077e-001e-005a-6498-a5741f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28406077
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa814752
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

516152-6891ee3e80f43d4a.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
16 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/516152-6891ee3e80f43d4a.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
201ae467df6db667fdbb9c65e62c9507849717820860c331e0676020caf71e2a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
o+y9rJA+7Io+dnKqGBWvvw==
Content-Disposition
Connection
keep-alive
Content-Length
5859
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 00:19:53 GMT
Server
nginx
ETag
"0x8DC7474BE66F57B"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
55faf71e-001e-0038-575b-adb638000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259395
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be98e7
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

293357-e547af2925503aaa.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
9 KB
4 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/293357-e547af2925503aaa.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
70dc46ad4a3138ee861b5a579e4e3bba23c90a239edad1a57d2d3736b6ffe53a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
lXGfMNJEQPyyO5ptSo+fUQ==
Content-Disposition
Connection
keep-alive
Content-Length
2694
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 16 Apr 2024 18:25:50 GMT
Server
nginx
ETag
"0x8DC5E42A4F3A75B"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
75fd0396-f01e-0003-7f96-a5f39c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405079
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be9a6d
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

951147-1c4a9eda87a738b1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
8 KB
4 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/951147-1c4a9eda87a738b1.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
bc8cd9266a8a005f40a7042af46dad3e3d51b7ec066449c700818aecdc29bd2f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
TMR8f8Y1mNldet+YURXVTA==
Content-Disposition
Connection
keep-alive
Content-Length
2897
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:04 GMT
Server
nginx
ETag
"0x8DC495AD4D36952"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
89615b58-e01e-007d-669a-8963db000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27666452
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798824.92be9488
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

193726-874dc8146298a04b.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
1 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/193726-874dc8146298a04b.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b89598e890a34f4409deebc6be01e51b9ce43a96bfbfb60b3ff3a1f384179418

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
+MzYRIUzw4tm14WcFp/+2A==
Content-Disposition
Connection
keep-alive
Content-Length
663
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:17 GMT
Server
nginx
ETag
"0x8DC495B00301C6D"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7bbba0d0-b01e-005f-4f9a-89a6c4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833806
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa81475a
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

807714-2238b576354cffc5.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
4 KB
3 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/807714-2238b576354cffc5.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
20410c46424c7c950f7dab41aafba00a9f5ad3170f68644221fde43ad8d89e9d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:04 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
OnnOHRWfQaIpWKorGERzrQ==
Content-Disposition
Connection
keep-alive
Content-Length
1699
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:59 GMT
Server
nginx
ETag
"0x8DC495B3D3A94C6"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7e9eab11-701e-0050-1208-8ad0a8000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834639
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798824.aa814922
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

630437-d935216ed58c4b79.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
5 KB
3 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/630437-d935216ed58c4b79.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3ec2f316ddeff514abb9b286c6783c6710fd39f7da73ab54cf19026d763f3f75

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
vPP1TUgcluDMannLZMq7+Q==
Content-Disposition
Connection
keep-alive
Content-Length
1387
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 12 Apr 2024 18:52:50 GMT
Server
nginx
ETag
"0x8DC5B21C0F155C3"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6b01a002-f01e-0071-2896-a5f4d3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405174
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92be9bc3
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

608668-fe93c9cb25015581.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
4 KB
3 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/608668-fe93c9cb25015581.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
91db69c7aebae3a6b108c74ad2f5d2a961efea0914985fe1196125f293666d7b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
4kfB8ixf9CQd/2tnQ0ss9Q==
Content-Disposition
Connection
keep-alive
Content-Length
1769
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 22 Mar 2024 05:52:50 GMT
Server
nginx
ETag
"0x8DC4A344F3B85F4"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5522ce29-301e-0051-119a-898f74000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28035811
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92be9bbc
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

502535-fc96c5bb6dfed268.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
80 KB
24 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/502535-fc96c5bb6dfed268.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9f7a3e59ac4266f972d0b63c4b2493ee8a9bb81270c79c81e09f1426879c4317

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
MvijC8tCaBQmrSDh9HzyIw==
Content-Disposition
Connection
keep-alive
Content-Length
23249
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 00:19:17 GMT
Server
nginx
ETag
"0x8DC7474A88882EC"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5a923c14-c01e-006a-152b-adcad0000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238699
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92be9a68
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

861694-57382fe272e8b830.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
3 KB
3 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/861694-57382fe272e8b830.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
923a90093108c2dddf9744cb0821ecac817dcd0ee12c5b7a4cf77b1efe33116f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
NjqxsYhx0RyLCaEKub8xSA==
Content-Disposition
Connection
keep-alive
Content-Length
1455
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:55:47 GMT
Server
nginx
ETag
"0x8DC495ACAA9E599"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b3f0b72e-a01e-000e-609a-893b48000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834638
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa814a71
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

466171-e1899a0930e94d01.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/466171-e1899a0930e94d01.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d0c8cf6cb34b5d4a0e29689e3f9699e7590f63794d6bbf3882855a1572e656d1

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
rqQtPrCKONCLRww5YFSl9A==
Content-Disposition
Connection
keep-alive
Content-Length
869
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:10 GMT
Server
nginx
ETag
"0x8DC495B43DA3D4D"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a59df1f2-401e-005b-762c-8f2bc3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834638
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa814ad5
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

56185-069df8594ed7545f.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
1 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/56185-069df8594ed7545f.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
5f4d09431ac5c5c6a84a9c818f878518c6d29b478473787b339e60de16dd0678

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
kAAEtZJxT1unBUVyffrKQA==
Content-Disposition
Connection
keep-alive
Content-Length
671
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:55:51 GMT
Server
nginx
ETag
"0x8DC495ACD390A89"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7399d87b-401e-0064-4408-8ae360000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834638
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa814c27
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

725461-651e01b728b8a903.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
731 B
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/725461-651e01b728b8a903.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
02d9d151cde8eac0a87ebe08f24463dbf579514a55a818ed848f899255920686

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
d80eVDsT2ZzYlmG4xAPl/Q==
Content-Disposition
Connection
keep-alive
Content-Length
473
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:55:26 GMT
Server
nginx
ETag
"0x8DC495ABE5A018E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0e49534f-401e-0064-6b9a-89e360000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27589930
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92be9d7b
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

277249-2c74230dd76c76f4.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
2 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/277249-2c74230dd76c76f4.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2d2859ae766192f34210b8283e593f18484ccd7c07d9bf90a494d1f350af5639

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
rtCxEVUwYyxRppf8Xi3/5g==
Content-Disposition
Connection
keep-alive
Content-Length
994
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:13 GMT
Server
nginx
ETag
"0x8DC495AD9D88989"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0846910e-c01e-0045-319a-89c71b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27624241
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92be9bbb
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

707943-b39ac605e50ddfa0.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
44 KB
14 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/707943-b39ac605e50ddfa0.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
841e5a8aa78698ad102980230cd7f40ea4dac4bdb1a9009ea3abe5f518ddd50f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
iAieJg5Zcs9FYboTDXvZPw==
Content-Disposition
Connection
keep-alive
Content-Length
12722
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 07:33:11 GMT
Server
nginx
ETag
"0x8DC757A707E413C"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6e3afad6-a01e-0031-085b-adf3eb000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259463
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92be9d78
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

192729-aec2eef66f26d365.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
57 KB
16 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/192729-aec2eef66f26d365.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
40f3f1584059439d8fc2a7198c300bcf3539ff3529d7c5fd27408f0194e6e8a7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
Ck2PxNIIsJZUf43jTe0W+w==
Content-Disposition
Connection
keep-alive
Content-Length
14774
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 07:33:11 GMT
Server
nginx
ETag
"0x8DC757A70960B7F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
68d8b0d1-501e-0068-432b-ad7468000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238721
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92be9f79
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

359670-b53fd256ff989ff9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
50 KB
14 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/359670-b53fd256ff989ff9.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a8c2f2ca3376a63ad0b3d1610d7a0dcc7f8a886a0fdf89b7c2793a3fd812108c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
7EqTCNSV57T5I55K+fY5/w==
Content-Disposition
Connection
keep-alive
Content-Length
12962
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 07:33:11 GMT
Server
nginx
ETag
"0x8DC757A70751ADD"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
68d8c432-501e-0068-7c2b-ad7468000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238683
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92be9f7d
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

381297-b3c1dc2a1fa33428.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
1 KB
2 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/381297-b3c1dc2a1fa33428.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
29d0d89a3cc355808c233b7ccdbc86ce8f05958bf77e3a41ebab3d1a746b202f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
3qsCK/JiWNE20t7ervpW6Q==
Content-Disposition
Connection
keep-alive
Content-Length
594
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:24 GMT
Server
nginx
ETag
"0x8DC495B27E9CAA4"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
dc0d5904-e01e-0020-5a08-8a695f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27808470
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa814d3f
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

806261-87346840a70070bd.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
19 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/806261-87346840a70070bd.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
32911bba5d336b0ecac9e49fad948a71a57914cf35f44013b457d654497b88f0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
EzguIvEqAqmdyvThllUUxA==
Content-Disposition
Connection
keep-alive
Content-Length
7550
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 01 May 2024 22:20:08 GMT
Server
nginx
ETag
"0x8DC6A2CDC1E5863"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
4ad0a41d-e01e-0042-788c-a5ab78000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28400584
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea0aa
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

405750-e55de3164ad52bd9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
20 KB
6 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/405750-e55de3164ad52bd9.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9b629bf6fae01709a5b22cf5252167cf7ad445911f64966e4bdd6390f02cf51b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
vCbZQlVXKWXoPYPWByGxJw==
Content-Disposition
Connection
keep-alive
Content-Length
4415
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:32 GMT
Server
nginx
ETag
"0x8DC495B0964675D"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ec8c5825-501e-0025-3e9a-89bb84000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27553084
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa814e62
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

251316-4b166c665802bc67.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
32 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/251316-4b166c665802bc67.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0169e493e609a09048f321465f508b162179f1a4367308f6f1ea29ff3ab0492b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
+SQ0YmN6TivteyOFm8CxGQ==
Content-Disposition
Connection
keep-alive
Content-Length
7253
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:19:25 GMT
Server
nginx
ETag
"0x8DC647A4F1E5518"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
3db7c9cf-b01e-004f-0196-a563ac000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405028
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea115
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

663942-93fab867299fcbe3.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
56 KB
16 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/663942-93fab867299fcbe3.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
fd66c0683b98bdec802e96a1c60706dbad88ec64e9c3a40165a2a4dcfece102a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
B1Gcoy47ViQNmUltVAzdjw==
Content-Disposition
Connection
keep-alive
Content-Length
15576
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:19 GMT
Server
nginx
ETag
"0x8DC762C04033318"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5ed8a231-601e-0073-5e2b-ad4a6b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238677
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea226
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

80513-09d36904eca4fb44.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
31 KB
12 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/80513-09d36904eca4fb44.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b3245c46c00383c0a0a8af85d8d25a275da505fbf3c0973df18f554d6a669dd6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
120vKjDsMdQns8x5trEoKw==
Content-Disposition
Connection
keep-alive
Content-Length
10647
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:20:27 GMT
Server
nginx
ETag
"0x8DC647A7417E88B"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
8098934e-a01e-0021-3fb3-a43683000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28307286
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa814fdd
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

77164-cc84d3efb9974245.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
22 KB
10 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/77164-cc84d3efb9974245.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2f17075a4f4fa22da203e329d3ca0dfe45d6ac902f00c5223eb7bcd8b7ae268e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
kcSd3BR8yGQawrCFq3kqPA==
Content-Disposition
Connection
keep-alive
Content-Length
8548
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:20:30 GMT
Server
nginx
ETag
"0x8DC647A75CEA747"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
e2461aca-a01e-000e-7d96-a53b48000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28404954
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92be9ff1
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

810993-588f60559dc7fa52.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
21 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/810993-588f60559dc7fa52.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b4c433aace8c56ba5423a7634cb2aae1e975000794e650a23a38354a4f17c95d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
SqWusSSiJ69EkmbwfkTVJA==
Content-Disposition
Connection
keep-alive
Content-Length
7053
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:19:08 GMT
Server
nginx
ETag
"0x8DC647A45337F64"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5bb0b3b0-701e-006f-7680-a9180b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28835419
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa815135
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

411735-ecfc65788a74c53c.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
289 KB
88 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/411735-ecfc65788a74c53c.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ccf423b9551f6842ad3ef13c45352575bd914dc1e2dfb234078fb9fede6e32b7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
EkrSUg9z33Hd4JIpItfTtA==
Content-Disposition
Connection
keep-alive
Content-Length
89326
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 01 May 2024 22:19:45 GMT
Server
nginx
ETag
"0x8DC6A2CCE4FFB3A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
1c399823-101e-0079-088b-a5eedc000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28400595
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea0a1
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

737231-1878faec3d754b0f.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
12 KB
6 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/737231-1878faec3d754b0f.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a5436e0ea158a81e7e83a41bb45799e0ac43c470c5e45e5e5098e1667f2f6764

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
cdXpKW3xKhke/SYb14wRVg==
Content-Disposition
Connection
keep-alive
Content-Length
4463
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 10 Apr 2024 09:19:57 GMT
Server
nginx
ETag
"0x8DC593F64323E0D"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
bc8cbcde-001e-0028-69f5-907350000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833785
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa815264
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

160262-295a3137d29fedcd.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
43 KB
15 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/160262-295a3137d29fedcd.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a47a91fe5d070b07388d4f6263473dad033390c60ab2062a043907aed031c462

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
2b3U2KXTXbBq39gLDajDJA==
Content-Disposition
Connection
keep-alive
Content-Length
14283
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:21 GMT
Server
nginx
ETag
"0x8DC495B267BF11F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
08467058-c01e-0045-0d9a-89c71b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833801
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa8152e8
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

561622-6014d55cbb97475c.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
104 KB
35 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/561622-6014d55cbb97475c.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7426737885dd2f287dab25a60f7bf76b933b75e96ce41a1b6aade4641cc641d4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
s/716UA4ukdkaQS9Unwvag==
Content-Disposition
Connection
keep-alive
Content-Length
35009
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:12 GMT
Server
nginx
ETag
"0x8DC495AD9C7C31E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
2b6d2bc2-601e-0073-5d9a-894a6b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27514114
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea27a
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

90576-38f83150842a982b.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
581 KB
149 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/90576-38f83150842a982b.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e2e42e0880a8d3701bbaddfbf8646da6f31533fc4acb91f3e5dd58a59753e3d5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
fJHdFhBxD/hBQchceKxKJg==
Content-Disposition
Connection
keep-alive
Content-Length
151799
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:57:09 GMT
Server
nginx
ETag
"0x8DC495AFB6C687D"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
1b0d78c1-501e-001a-2b08-8a7327000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834638
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa81541a
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

677963-01eecfb17838260e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
504 KB
120 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/677963-01eecfb17838260e.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
fb4f4252c7d0aabd73b690d83f8634c946adacf8cc7c6e31cf16f16eeb47b2b9

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
eO6JGCBvgxU8xSMSTKSN/w==
Content-Disposition
Connection
keep-alive
Content-Length
121164
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:05 GMT
Server
nginx
ETag
"0x8DC495B4084FF24"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
253d35b9-a01e-006c-3708-8af96f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28548686
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa81546f
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

670392-0edd0224b6900e11.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
18 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/670392-0edd0224b6900e11.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
1d16513fec922984dc58f3a0a157650af8995e1a30d1b0cc9968726152a8d918

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
WfXGNFlHnM75XOmnHvIjOw==
Content-Disposition
Connection
keep-alive
Content-Length
6598
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 07:33:29 GMT
Server
nginx
ETag
"0x8DC757A7B88DB24"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
01c3d60e-301e-007e-375b-ad82bf000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259410
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea354
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

74936-0491a788d0cc0b5f.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
8 KB
4 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/74936-0491a788d0cc0b5f.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c9d0f827446d869e17287a1f4c87029fb2e43974a2276d79e7db749f179ab429

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
m02jkXvWP7cWP9QS1JzvwQ==
Content-Disposition
Connection
keep-alive
Content-Length
3339
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:26 GMT
Server
nginx
ETag
"0x8DC495B4CE47111"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7bbc3df5-b01e-005f-219a-89a6c4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28077341
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea25e
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

515380-7f69c0a2dbbc47a3.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
34 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/515380-7f69c0a2dbbc47a3.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7ee4dba4dfe8ade4bea741945a423ea8d363e5b1ddec57dbfa4d97ff40ed950b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
uHiM6GwvfJMWGYxhnFg3+w==
Content-Disposition
Connection
keep-alive
Content-Length
8218
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:45 GMT
Server
nginx
ETag
"0x8DC495AED139313"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
1758fad0-001e-0007-2e08-8a7e9b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31076051
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea67a
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

247800-b015f5473591c161.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
568 KB
120 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/247800-b015f5473591c161.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
561e9ea2ecf700efa19772c9f40c6c1af6af0623ccf8a726d4487ecefa0764d4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
KudRrIkRPgISo/FDTDX9wg==
Content-Disposition
Connection
keep-alive
Content-Length
121480
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 07:33:11 GMT
Server
nginx
ETag
"0x8DC757A70B04667"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
92f0c5fc-f01e-005e-125b-adf918000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259401
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea6de
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

155153-27720cd873caca1b.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
21 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/155153-27720cd873caca1b.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
6a4a9b4679ebb206ec813cf77656736b2d870baf2e99719afb55152362ebfe12

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
xWI+WOlq3DYDdKpm2Bh2tQ==
Content-Disposition
Connection
keep-alive
Content-Length
5629
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:20 GMT
Server
nginx
ETag
"0x8DC762C04848535"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
e4038506-701e-000d-2aed-acda2c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29211867
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea44c
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

993975-3da52e87b3ba5eb3.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
57 KB
18 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/993975-3da52e87b3ba5eb3.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c3cfb96d24a23b680b351364810b94e4c9973b1afc9417660f3074bfd8742bb8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
W8Eg2b2vfXPTtX0OYsOMWA==
Content-Disposition
Connection
keep-alive
Content-Length
17414
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:32 GMT
Server
nginx
ETag
"0x8DC762C0B9136FF"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c55f0a8a-e01e-0020-182b-ad695f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238737
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea663
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

869122-f8dfbfc391895411.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
66 KB
20 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/869122-f8dfbfc391895411.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a5922ebcfefda70ff19813bd377ec46e5421fbf2bcac98d0235a21b4ae29de45

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
4pgTpNJnuYVIxr0NSK8plA==
Content-Disposition
Connection
keep-alive
Content-Length
19189
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 08 May 2024 14:14:39 GMT
Server
nginx
ETag
"0x8DC6F6932E0D9EF"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
061d153c-501e-0047-4edb-a579a3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30756143
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea795
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

524312-5fb749f8e2cba033.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
19 KB
6 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/524312-5fb749f8e2cba033.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3bb8528e410517ac5b43cbfcf81489f8cb6b0b3946bb86ba5a488f422f5baff7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
VS93um9OIUk1b2GLCdjAkQ==
Content-Disposition
Connection
keep-alive
Content-Length
4474
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:07:35 GMT
Server
nginx
ETag
"0x8DC75F497D92BBC"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f8346dd6-f01e-0071-0a2b-adf4d3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238740
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea788
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

780837-ad2bf1a4146b510e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
44 KB
11 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/780837-ad2bf1a4146b510e.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9fd064db2e143abacca86c91ac9ee5ae36692101f55204b748ef93077c8d83e0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
krX7O8MU3/s6snxL1WIO7w==
Content-Disposition
Connection
keep-alive
Content-Length
10433
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 01 May 2024 22:19:26 GMT
Server
nginx
ETag
"0x8DC6A2CC311AD3E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
8ffed328-c01e-0027-4f00-a4053c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28230650
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea897
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

103333-b88d77dba2885397.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
221 KB
53 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/103333-b88d77dba2885397.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
86faea952d2d0414061375b07cd506b164b09a503d3af17e7ab2804c100a82dd

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
FXN7x3WUeOR5cGIxjU0ySw==
Content-Disposition
Connection
keep-alive
Content-Length
52818
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 08:06:24 GMT
Server
nginx
ETag
"0x8DC74B5E9E17B0B"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
68d8a6ca-501e-0068-742b-ad7468000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238716
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea7e1
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

21633-9f8332073e28995b.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
20 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/21633-9f8332073e28995b.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
da1552c87a228d28869d72ce5e2a346d3552fd0e035fb8a1b47bb3c5113d697f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
yiB5VDsj9JFlbWS0EMm4Tg==
Content-Disposition
Connection
keep-alive
Content-Length
7485
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 13 May 2024 19:22:34 GMT
Server
nginx
ETag
"0x8DC73820B10018A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5a8bc699-d01e-0059-0c5b-ad957b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259487
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea9a0
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

812522-ba5b3c9cd18dc63a.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
177 KB
48 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/812522-ba5b3c9cd18dc63a.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2534d99910f0ab37973220e4a164ed5d9f41ea222a6efa8c8177f26048bf4492

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
CiWMQCJPwhyqjE0aCNNaqw==
Content-Disposition
Connection
keep-alive
Content-Length
47688
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:08:08 GMT
Server
nginx
ETag
"0x8DC75F4AB217883"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a18a9e54-d01e-0004-1e2b-ad9fff000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238637
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea9fb
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

98017-a7ea41c6a20138cc.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
37 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/98017-a7ea41c6a20138cc.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e866fe62e49e0e67d9f9bdf741e189c55280c98603ff22804a17462b7f2e3ea7

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
pMWULphxiOEqWe1rwfu5AA==
Content-Disposition
Connection
keep-alive
Content-Length
8372
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 01 May 2024 20:15:37 GMT
Server
nginx
ETag
"0x8DC6A1B7722E628"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5bb0b3a3-701e-006f-6980-a9180b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28835236
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798825.aa8155a4
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

618882-783bc0a6f46619fb.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
122 KB
26 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/618882-783bc0a6f46619fb.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f63eeb22c0654566d5598f67ba24e4ceda54852075ee9083ecef1239cf76ef4e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:05 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
K3UdSGqKvbtCFiaG56oO6w==
Content-Disposition
Connection
keep-alive
Content-Length
25383
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:08 GMT
Server
nginx
ETag
"0x8DC762BFD8A4738"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
9c6463fe-b01e-0002-5b2b-adac40000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238681
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798825.92bea82f
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

113292-3b0f4b4a7525e9f4.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
37 KB
10 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/113292-3b0f4b4a7525e9f4.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
46177cef2b85cbeb12ee1703982187f8e068f445fa81983b85ba3f2640d0d78e

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
JF+jYcPeXB9LaD8ACmYGtw==
Content-Disposition
Connection
keep-alive
Content-Length
9362
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:08:07 GMT
Server
nginx
ETag
"0x8DC75F4AA68A3BF"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5ed83adc-601e-0073-722b-ad4a6b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238713
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798826.aa815765
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

522980-6e981a66b8c3722c.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
20 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/522980-6e981a66b8c3722c.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7828b1da4dc9768510d3cd86b5e1a98ef03803b9d308482cffb9662b5e84908d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
Hr/eK0CF9iUjkur6ywClpA==
Content-Disposition
Connection
keep-alive
Content-Length
5550
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 07 May 2024 05:10:08 GMT
Server
nginx
ETag
"0x8DC6E53F738706A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
32fe8c8d-901e-0077-54ca-aec76c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29416970
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92bea9d1
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

738688-f6e3b1853db54a57.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
20 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/738688-f6e3b1853db54a57.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a5c27daf3b8931696287acf92872feb180a7a2b130fc6b8363d238216af97400

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
rfwNxpdVmxjwqzXfdurGRA==
Content-Disposition
Connection
keep-alive
Content-Length
6508
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 03 May 2024 05:51:30 GMT
Server
nginx
ETag
"0x8DC6B3514B86FB8"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c2a047ee-901e-0083-3a38-a20c9a000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28035070
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beaab1
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

834380-3bb0b775d8a66168.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
38 KB
14 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/834380-3bb0b775d8a66168.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b41d4c072756d9a01caf5e85d7e97056ddbed3bd5a261e0e1b490267c5a3e1e6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
mVFwELAwoGvCpkGY2O7q4A==
Content-Disposition
Connection
keep-alive
Content-Length
12713
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:08:35 GMT
Server
nginx
ETag
"0x8DC75F4BB5B97E7"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
e97784cb-801e-0019-132b-ad9243000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238886
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798826.aa815d93
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

626568-c965d6e424414170.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
32 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/626568-c965d6e424414170.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8a24ade6e5309b2522169a945e5fbda2e4c2af14bd6eeaa607a98d45b7c43505

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
VOhR2eTY9oKpkh7r8/9vkg==
Content-Disposition
Connection
keep-alive
Content-Length
7483
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 02 May 2024 09:02:37 GMT
Server
nginx
ETag
"0x8DC6A869D189E4B"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
16715a64-401e-0006-2494-a92147000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28843986
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beaae7
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

996226-d78744688bfdb67c.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
72 KB
20 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/996226-d78744688bfdb67c.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
aaacbe0fa69cb33435f48c5ef81a369a81b35fec9ace06effd632b2873efba98

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
ZXe3YBWYLrZ7E8X2TBT81g==
Content-Disposition
Connection
keep-alive
Content-Length
19021
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 23:08:41 GMT
Server
nginx
ETag
"0x8DC7533F6043237"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
fc8ea01e-601e-004c-6f2b-ad82c8000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238620
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798826.aa815ef4
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

690879-64cc5bcbc4a9ccc1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
32 KB
9 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/690879-64cc5bcbc4a9ccc1.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b1b6ed8f3eee4443459f3beb6418c23cd3e8f0c6ecf50d83613cc83d749ce21f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
1DVIqTbgT5JzZhD9t3hyTg==
Content-Disposition
Connection
keep-alive
Content-Length
7486
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:08:03 GMT
Server
nginx
ETag
"0x8DC75F4A85971BD"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
426f9c5f-d01e-003b-07d9-ab575c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29093207
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beacf5
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

192895-2465621b6c1063c3.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
41 KB
11 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/192895-2465621b6c1063c3.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b50cfe6b20a9e6f82ad02790cfea9a26b4d1f0cab081fbce4a1e98e377adcef4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
pSYuwwWMSTdVNaAib6o9Mw==
Content-Disposition
Connection
keep-alive
Content-Length
10427
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 23:08:37 GMT
Server
nginx
ETag
"0x8DC7533F3C82A5D"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
d7fb7f10-101e-0024-642b-ade458000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238589
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beacef
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

188824-64b1cd4911ac5a79.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
327 KB
80 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/188824-64b1cd4911ac5a79.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
23c16af307b1601e0198bb19d080031d85eba1371fecce5488e80d906397286a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
SzOzPKB7DGrcHfxdXe464Q==
Content-Disposition
Connection
keep-alive
Content-Length
80862
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:07:49 GMT
Server
nginx
ETag
"0x8DC75F49FC74325"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ab649968-601e-003e-20d9-ab8587000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29093245
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798826.aa816064
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

812378-e225a549cd127035.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
47 KB
12 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/812378-e225a549cd127035.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
fcd8a2cb269f5cffa4184856bfa204b5d43c017fd0f45d9088095b61fd1b1c0b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
i8G4pEUV1LTkFjyivU8XfA==
Content-Disposition
Connection
keep-alive
Content-Length
11394
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:07:34 GMT
Server
nginx
ETag
"0x8DC75F49740D292"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
8862df11-201e-003f-0a2b-adda5b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238659
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beadb4
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

350476-d230b8f4294813ff.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
118 KB
36 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/350476-d230b8f4294813ff.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
82e21863a2620764a71aa8714cf74366635799218e295ce9e4ec863d8fa2f606

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
ctIfI0jQWh4a3BmJlxVe0A==
Content-Disposition
Connection
keep-alive
Content-Length
35511
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:08:18 GMT
Server
nginx
ETag
"0x8DC75F4B0F0CFB6"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
55e49654-c01e-0027-1c2b-ad053c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238638
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beae0b
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

986294-c9628a3251ecb993.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
43 KB
13 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/986294-c9628a3251ecb993.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
b012b7d2ab777f3710b5bb3760cecda9b542d1673379ad44334be380dc0e9108

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
Sj+TjmyQ3HKlfY8CILL6hw==
Content-Disposition
Connection
keep-alive
Content-Length
12248
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:40 GMT
Server
nginx
ETag
"0x8DC762C10934A25"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f043f839-401e-0074-545b-ad2608000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259291
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beadf1
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

108560-30dbf82b86451730.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
123 KB
42 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/108560-30dbf82b86451730.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
38e3796dd42d1cedab213b1c8ed1b78a49b15748567581075a1aa17f08c6563d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
+MQ0bwNYQ13k/RuubdJgWA==
Content-Disposition
Connection
keep-alive
Content-Length
42253
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:07:34 GMT
Server
nginx
ETag
"0x8DC75F496BF8073"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
4357702b-c01e-007a-762b-ad0fb8000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238727
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92be9d4d
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

123433-deb742586ba46dcf.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
39 KB
13 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/123433-deb742586ba46dcf.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f38bb977e0040e48bae2d6260cf44832ca181e362ec7327b92e4cd30ffa723db

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
VL4/Lk5mkfjuH8JHL5e5eA==
Content-Disposition
Connection
keep-alive
Content-Length
11815
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 23:08:34 GMT
Server
nginx
ETag
"0x8DC7533F1C8867C"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
d508e677-101e-0079-805b-adeedc000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259359
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798826.aa816188
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

9691-d0fb6da3d6479f0e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
26 KB
10 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/9691-d0fb6da3d6479f0e.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
db6bf0b7260663adab74b7601f70e0b6ec5bd50ae00ba3f1eda1876d6064cca0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
FXRRxFR+V71hBx8qXNbYyQ==
Content-Disposition
Connection
keep-alive
Content-Length
8907
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:07:35 GMT
Server
nginx
ETag
"0x8DC75F49768C719"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c2e14998-301e-0033-542b-ad4d53000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238755
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beaec3
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

737704-15f8beb8d2e0116b.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
558 KB
232 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/737704-15f8beb8d2e0116b.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
69ae2c299827c623492872b00990bd5ad9b07361368794a074565c57f9b4bf9c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
+l3Q4YAdsTmOsngxVtSHrA==
Content-Disposition
Connection
keep-alive
Content-Length
236026
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:20 GMT
Server
nginx
ETag
"0x8DC762C0456EC25"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a1c571af-f01e-002c-692b-adfe57000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238742
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beaf22
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

642845-cd4cb0a3ba9e582a.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
181 KB
81 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/642845-cd4cb0a3ba9e582a.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
57b00e69184a64c354ab87c40fdefe8230988d2258d4a3d36750fba63ca8c65a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
kZycPqQTKNovN3achjw9Gw==
Content-Disposition
Connection
keep-alive
Content-Length
81260
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:44:27 GMT
Server
nginx
ETag
"0x8DC762C088B6CF9"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
55e4b385-c01e-0027-5e2b-ad053c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238713
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beaf12
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

879489-ccc68b781271499b.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
31 KB
10 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/879489-ccc68b781271499b.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
37e231c8822623cce5fc28d388b9468b0dd14843239e7b6e458257be95fb9f08

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
2MXB+d/ClfxNJGOcada2dw==
Content-Disposition
Connection
keep-alive
Content-Length
9011
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 22:08:34 GMT
Server
nginx
ETag
"0x8DC75F4BAD73900"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5a9267a7-c01e-006a-3d2b-adcad0000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238795
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beaee4
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

650145-95c6a509abab5b6c.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
20 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/650145-95c6a509abab5b6c.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
84a9cea8e642b53eb8d50635d2330222def5e6eeff8aa48c9a6da4d32d46aa41

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
FW+0+C3/kuILt9UY5KZOag==
Content-Disposition
Connection
keep-alive
Content-Length
5556
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 09 Apr 2024 18:49:14 GMT
Server
nginx
ETag
"0x8DC58C5C0C115D4"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b5be5afd-101e-0024-412e-99e458000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=27040840
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798826.aa8161bc
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

shell-app-4d1070ebbfb253d1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
722 KB
197 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/shell-app-4d1070ebbfb253d1.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a6ba5cba9e80beac6ba354bdb293568e29141848463cffabf3efd10b527f9f59

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
ic5MkF40JxKqIF+rQ2KoJw==
Content-Disposition
Connection
keep-alive
Content-Length
200645
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 06 Jun 2024 14:26:24 GMT
Server
nginx
ETag
"0x8DC8634A5435AF9"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
e5bba02b-601e-0011-300a-bb884c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30763640
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798826.aa816457
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

197373-a2799728d61a745d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
22 KB
7 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/197373-a2799728d61a745d.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d76d44ea3dc9ce9ad96dc355c2a3aa098051f1c5670d41cceea0462012f18817

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
7zsFoDRcr0J/ZMjcCK0Wtg==
Content-Disposition
Connection
keep-alive
Content-Length
5441
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:56:13 GMT
Server
nginx
ETag
"0x8DC495AD9F2C47D"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
87dfcc49-b01e-003d-2b9a-8964e3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405437
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beb0d0
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

552520-24c59df5e2010aef.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
34 KB
12 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/552520-24c59df5e2010aef.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e7bf8242cd77a767e1427550518b089c1f9bf91f3030ce459ff3453f09b10353

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
cimhjpB2jWnvjDSHGYkOYA==
Content-Disposition
Connection
keep-alive
Content-Length
11310
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:58:01 GMT
Server
nginx
ETag
"0x8DC495B1A6368C8"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
24a517f7-701e-0032-559a-89128f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28834652
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beafc6
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

31219-792514b1c04fedcd.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
56 KB
17 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/31219-792514b1c04fedcd.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f594b0625db926b1138f2d14e5093053a6057cb628416eca937797368a1c8777

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
6khFQD4gpFjnkCeNsLanDg==
Content-Disposition
Connection
keep-alive
Content-Length
15660
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Mon, 10 Jun 2024 06:29:15 GMT
Server
nginx
ETag
"0x8DC8916A696556F"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
d8e67565-501e-0057-0390-bbbccb000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30821327
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798826.aa8165c8
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

supermassive-incremental-link-ac7a3a5c1c64ed77.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
114 KB
32 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/supermassive-incremental-link-ac7a3a5c1c64ed77.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
84a26d1bf3cd3b19b9ee403dd8c8f5346de24c9d02a6982870b2b35d9f8b674f

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
w8x1ZmJrNm4GJEq3eFxAHg==
Content-Disposition
Connection
keep-alive
Content-Length
31776
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:47:35 GMT
Server
nginx
ETag
"0x8DC762C786C01E1"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a18abff2-d01e-0004-022b-ad9fff000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238705
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beb1cf
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

523852-5de3f3fffdb02852.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
126 KB
34 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/523852-5de3f3fffdb02852.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
5c9b218d60bc980945515fc2917052bf6ddbeb89532094b60696ba40c9f44f2d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
cm19PM4u2nmp/LKF8dMm8Q==
Content-Disposition
Connection
keep-alive
Content-Length
33574
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 18:48:54 GMT
Server
nginx
ETag
"0x8DC75D8D6239A74"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
1e9e9435-a01e-000e-305b-ad3b48000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259423
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beb0de
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

566494-05b75a9dee73e998.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
28 KB
16 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/566494-05b75a9dee73e998.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
bd9ddd424184237af9b78a2598ff69d60c95f46564a4d26b3cd12c062a0aec6c

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
ribXSIOvn1CiUKl00Xu4pg==
Content-Disposition
Connection
keep-alive
Content-Length
14885
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 10 May 2024 04:25:31 GMT
Server
nginx
ETag
"0x8DC70A93A807746"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a710ad1c-101e-0056-4a33-a3e317000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30729545
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798826.aa816629
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

data-view-schema-02dfd57ca922089a.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/msteams/
118 KB
26 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/msteams/data-view-schema-02dfd57ca922089a.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0985617d07d6b9eca480753e5dd09defd57c14735c51d147c2b8b8b18a7667c6

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
kH2C1eo8U2U9N1pfOxQIIg==
Content-Disposition
Connection
keep-alive
Content-Length
25195
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 18:54:11 GMT
Server
nginx
ETag
"0x8DC75D99330837E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b525c684-001e-0017-465b-adbbf3000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29259503
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beb2f8
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

r_data-schema-ebfdc8feda8a27e6.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
159 KB
41 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/r_data-schema-ebfdc8feda8a27e6.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e5471a34b6ffd00f0f3c7cce1cff23ffcb2f27a4c2a54126877165e72bcd1b24

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
CQ3NI+JcwJTyNtP3kjt1WA==
Content-Disposition
Connection
keep-alive
Content-Length
40631
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 13 Jun 2024 04:43:17 GMT
Server
nginx
ETag
"0x8DC8B635804D36C"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f439b792-e01e-0020-045c-bd695f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31018834
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beb462
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
2 B
225 B
Other
General
Full URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2620:1ec:29:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Wed, 19 Jun 2024 12:07:08 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
20240619T120706Z-15c79579746d74vjskhcnueuv4000000097000000000q9my
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
247671-ea61339304dedb96.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
44 KB
8 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/247671-ea61339304dedb96.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
eac650d1fe398aecf0258982def81f9a73b8375cb8b0dc915b2cd2426e0cdb4b

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
bsdvTQ/ig0AriGplquWoLA==
Content-Disposition
Connection
keep-alive
Content-Length
6741
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 09 May 2024 08:31:02 GMT
Server
nginx
ETag
"0x8DC70025C574889"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f3866744-e01e-0052-78db-a56e10000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31062691
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798826.aa81682e
X-Robots-Tag
none
teams-web-r4
csp.microsoft.com/report/
0
0

r_data-resolvers-browser-1gql-view-data-4242cc7ec67847a2.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/
16 KB
5 KB
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/r_data-resolvers-browser-1gql-view-data-4242cc7ec67847a2.js
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e06cb108fe6a0dd75c8c94be34fc9a6df73ea8f78e706e41805ce5a707055ef3

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Origin
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:06 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
JwrgVtVLtMbl9hBhaqqyrg==
Content-Disposition
Connection
keep-alive
Content-Length
3789
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 09 May 2024 08:31:38 GMT
Server
nginx
ETag
"0x8DC700271C55A9C"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f40956a4-d01e-0004-2edb-a59fff000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30757490
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798826.92beb1ce
X-Robots-Tag
none
authorize
login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/ Frame 840C
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=Core-cc550601-5e4f-4b5c-8548-d83ec45563a9&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=FeRQQxvNeZdc2UDmQQqBU2WKldopoV-mz6x472kt6tQ&code_challenge_method=S256&prompt=none&nonce=94e1f5e9-c229-468d-99bb-17aed24e92fc&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/865969-60adfe8523848a5d.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
75c67a4cca876a9bf41ab2a18d2a67f7411f689abbf0555d1ac9afb0b933aaab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
8367
Content-Type
text/html; charset=utf-8
Date
Wed, 19 Jun 2024 12:07:08 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+kwa"}]}
x-ms-clitelem
1,50168,0,,
x-ms-ests-server
2.1.18298.5 - KRSLR1 ProdSlices
x-ms-request-id
73cafbb8-531f-4826-8549-647a68d01800
x-ms-srs
1.P
teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

leelawadeeui-light.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
2 B
444 B
Other
General
Full URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.228.119.232 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-228-119-232.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-platform
"Win32"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
Content-Type
application/csp-report

Response headers

Date
Wed, 19 Jun 2024 12:07:08 GMT
Server
nginx
x-azure-ref
20240619T120707Z-17f6bdb7977s45jcm9yea5937000000004k000000000re21
X-Cache
CONFIG_NOCACHE
Content-Type
text/plain; charset=utf-8
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
X-Robots-Tag
none
Content-Length
2
Request-Context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
leelawadeeui-light.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

leelawadeeui-semilight.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

leelawadeeui-semilight.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

leelawadeeui-regular.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

leelawadeeui-regular.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

leelawadeeui-semibold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

leelawadeeui-semibold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

leelawadeeui-bold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

leelawadeeui-bold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-light.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semilight.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-regular.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-semibold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/
0
0

teams-web-r4
csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/
0
0

segoeui-bold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/
0
0

leelawadeeui-semilight.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

leelawadeeui-semilight.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

leelawadeeui-bold.woff2
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

leelawadeeui-bold.woff
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/
0
0

BssoInterrupt_Core_sw-M8KkV3_nBot-G1ImRcw2.js
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/ Frame 840C
138 KB
49 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/BssoInterrupt_Core_sw-M8KkV3_nBot-G1ImRcw2.js
Requested by
Host: login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
URL: https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=Core-cc550601-5e4f-4b5c-8548-d83ec45563a9&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=FeRQQxvNeZdc2UDmQQqBU2WKldopoV-mz6x472kt6tQ&code_challenge_method=S256&prompt=none&nonce=94e1f5e9-c229-468d-99bb-17aed24e92fc&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3ed28283e78587901da3f147bbe9ad81ba938cb8f89c7ece811ff9afa0035874

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Origin
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:08 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
49725
x-ms-lease-status
unlocked
Last-Modified
Fri, 24 May 2024 22:13:21 GMT
Server
nginx
ETag
0x8DC7C3EB8EDBF94
x-azure-ref
20240619T120708Z-17f6bdb7977mjvvmps02s0zvgn00000007c00000000003tm
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
367d957f-301e-006d-4aca-bd78a7000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
/
teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/ Frame 840C
Redirect Chain
  • https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%...
  • https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2
  • https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
41 KB
0
Document
General
Full URL
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Requested by
Host: aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu
URL: https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/BssoInterrupt_Core_sw-M8KkV3_nBot-G1ImRcw2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.228.119.232 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-228-119-232.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Content-Security-Policy block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net.office.the-mistry.trellix.myshn.eu http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms.office.the-mistry.trellix.myshn.eu wss://augloop-dogfood.officeppe.com wss://augloop.office.com.office.the-mistry.trellix.myshn.eu wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com.office.the-mistry.trellix.myshn.eu wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud-dev.microsoft wss://*.enterprisevoice.svc.cloud.microsoft wss://*.customspeech.ai wss://*.trouter-df.teams.microsoft.com wss://*.trouter.gcc.teams.microsoft.com wss://*.trouter.teams.microsoft.com;default-src https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu;font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com;frame-ancestors https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ local.teams.office.com;frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips: acrobat2018: ales: arcb: blocked: bookmark: ciscotel: cloudya: com.bt.cloudwork.app: com.rainbowoffice.app: com.ringcentral.vodafonebusiness.app: companyportal: deltapath-engage: devtools: jamfselfservice: lseg: maxuccall: microsoft-edge: ms-access: ms-actioncenter: ms-infopath: ms-project: ms-publisher: ms-settings: ms-spd: ms-teams: notes: odopen: officeathand: openapp: opentouch: rcapp: rctelus: sebs: softwarecenter: suknil: tel: unifyoffice: vscode-insiders: vscode: vsls: wazo: webex: webextel: x-apple.systempreferences:;img-src blob: data: https:;manifest-src 'self';media-src 'self' blob: data: skypevideo: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.sharepoint.com.office.the-mistry.trellix.myshn.eu *.sharepoint-df.com media.giphy.com media0.giphy.com media1.giphy.com media2.giphy.com media3.giphy.com media4.giphy.com;object-src 'none';require-trusted-types-for 'script';script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu browser.events.data.microsoft.com local.teams.microsoft.invalid 'wasm-unsafe-eval' c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net statics.teams.cdn.office.net staticsint.teams.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net whiteboard.office.com app.whiteboard.microsoft.com az725175.vo.msecnd.net lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com;style-src 'self' 'unsafe-inline' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.office.net.office.the-mistry.trellix.myshn.eu dev.loop.microsoft.com r.bing.com;trusted-types dompurify @msteams/components-calling-ppt-sharing#components-calling-ppt-sharing @msteams/core-services-telemetry-worker#TelemetryWorker @msteams/frameworks-loader#telemetry-sender @msteams/frameworks-loader#load-build-chunk @msteams/frameworks-loader#dompurify @msteams/react-web-client @msteams/services-io-browser-web-client-update#register-service-worker @msteams/services-utilities-common#ChunkLoader @msteams/core-cdl-worker-common#create-cdl-worker @msteams/frameworks-loader#create-cdl-worker @msteams/services-io-calling-service-adapters#cmdb-calling-bundle-loader-service-adapter html2canvas @fluidx/loop highcharts shaka-player#xml @msstream/one-player#noop-create-html @msstream/one-player#sanitize-html @msstream/azuremediaplayer#worker-noop @msstream/azuremediaplayer#noop @msstream/one-player-loader#webpack @msstream/one-player-loader-preview#webpack adaptivecards#markdownPassthroughPolicy adaptivecards#restoreContentsPolicy adaptivecards#deprecatedExportedFunctionPolicy @fluidx/loop#catalog-container @fluidx/loop#loop-page-container @fluidx/loop#odsp-driver @fluidx/loop#office-fluid-container @fluidx/loop#sourceless-iframe @1js/lpc-common-web#webpack @1js/midgard-bootstrapper#webpack @1js/lpc-teams-bootstrapper#webpack @1js/midgard-trusted-types @azure/ms-rest-js#xml.browser @msteams/components-location-bing-map#location-sdk-api;worker-src 'self' blob:;form-action https:;report-uri https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;
Strict-Transport-Security max-age=2592000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=https%3A%2F%2Fapi.spaces.skype.com%2F.default%20openid%20profile%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=Core-cc550601-5e4f-4b5c-8548-d83ec45563a9&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=FeRQQxvNeZdc2UDmQQqBU2WKldopoV-mz6x472kt6tQ&code_challenge_method=S256&prompt=none&nonce=94e1f5e9-c229-468d-99bb-17aed24e92fc&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-store, no-transform, must-revalidate, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
83018
Content-Type
text/html; charset=utf-8
Date
Wed, 19 Jun 2024 12:07:09 GMT
Expires
Tue, 18 Jun 2024 12:07:09 GMT
Server
nginx
Vary
Accept-Encoding
X-Cache
CONFIG_NOCACHE
X-MSEdge-Ref
Ref A: F2670F5FEFBF41CDA081D48C417BDA7D Ref B: DB3EDGE3206 Ref C: 2024-06-19T12:07:09Z
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
content-security-policy
block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net.office.the-mistry.trellix.myshn.eu http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms.office.the-mistry.trellix.myshn.eu wss://augloop-dogfood.officeppe.com wss://augloop.office.com.office.the-mistry.trellix.myshn.eu wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com.office.the-mistry.trellix.myshn.eu wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud-dev.microsoft wss://*.enterprisevoice.svc.cloud.microsoft wss://*.customspeech.ai wss://*.trouter-df.teams.microsoft.com wss://*.trouter.gcc.teams.microsoft.com wss://*.trouter.teams.microsoft.com;default-src https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu;font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com;frame-ancestors https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ local.teams.office.com;frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips: acrobat2018: ales: arcb: blocked: bookmark: ciscotel: cloudya: com.bt.cloudwork.app: com.rainbowoffice.app: com.ringcentral.vodafonebusiness.app: companyportal: deltapath-engage: devtools: jamfselfservice: lseg: maxuccall: microsoft-edge: ms-access: ms-actioncenter: ms-infopath: ms-project: ms-publisher: ms-settings: ms-spd: ms-teams: notes: odopen: officeathand: openapp: opentouch: rcapp: rctelus: sebs: softwarecenter: suknil: tel: unifyoffice: vscode-insiders: vscode: vsls: wazo: webex: webextel: x-apple.systempreferences:;img-src blob: data: https:;manifest-src 'self';media-src 'self' blob: data: skypevideo: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.sharepoint.com.office.the-mistry.trellix.myshn.eu *.sharepoint-df.com media.giphy.com media0.giphy.com media1.giphy.com media2.giphy.com media3.giphy.com media4.giphy.com;object-src 'none';require-trusted-types-for 'script';script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu browser.events.data.microsoft.com local.teams.microsoft.invalid 'wasm-unsafe-eval' c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net statics.teams.cdn.office.net staticsint.teams.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net whiteboard.office.com app.whiteboard.microsoft.com az725175.vo.msecnd.net lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com;style-src 'self' 'unsafe-inline' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.office.net.office.the-mistry.trellix.myshn.eu dev.loop.microsoft.com r.bing.com;trusted-types dompurify @msteams/components-calling-ppt-sharing#components-calling-ppt-sharing @msteams/core-services-telemetry-worker#TelemetryWorker @msteams/frameworks-loader#telemetry-sender @msteams/frameworks-loader#load-build-chunk @msteams/frameworks-loader#dompurify @msteams/react-web-client @msteams/services-io-browser-web-client-update#register-service-worker @msteams/services-utilities-common#ChunkLoader @msteams/core-cdl-worker-common#create-cdl-worker @msteams/frameworks-loader#create-cdl-worker @msteams/services-io-calling-service-adapters#cmdb-calling-bundle-loader-service-adapter html2canvas @fluidx/loop highcharts shaka-player#xml @msstream/one-player#noop-create-html @msstream/one-player#sanitize-html @msstream/azuremediaplayer#worker-noop @msstream/azuremediaplayer#noop @msstream/one-player-loader#webpack @msstream/one-player-loader-preview#webpack adaptivecards#markdownPassthroughPolicy adaptivecards#restoreContentsPolicy adaptivecards#deprecatedExportedFunctionPolicy @fluidx/loop#catalog-container @fluidx/loop#loop-page-container @fluidx/loop#odsp-driver @fluidx/loop#office-fluid-container @fluidx/loop#sourceless-iframe @1js/lpc-common-web#webpack @1js/midgard-bootstrapper#webpack @1js/lpc-teams-bootstrapper#webpack @1js/midgard-trusted-types @azure/ms-rest-js#xml.browser @msteams/components-location-bing-map#location-sdk-api;worker-src 'self' blob:;form-action https:;report-uri https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;
content-security-policy-report-only
frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips:;img-src 'self' blob: data: *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com https://statics.teams.cdn.office.net bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms;script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net;report-uri https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;worker-src 'self';
cross-origin-opener-policy
same-origin-allow-popups
requestid
0b462fd986b97cdf055707fb4dbbce48
strict-transport-security
max-age=2592000
timing-allow-origin
*
x-content-type-options
nosniff
x-envoy-upstream-service-time
17
x-request-id
a210daf1-306e-4fc1-a103-faf4157518af
x-ring-info
web: general [assigned], mt: general [assigned]
x-xss-protection
1; mode=block

Redirect headers

Connection
keep-alive
Content-Length
0
Date
Wed, 19 Jun 2024 12:07:09 GMT
Location
/v2/
Server
nginx
X-MSEdge-Ref
Ref A: E2559473D7AA4D95B3551681CF766993 Ref B: DB3EDGE3206 Ref C: 2024-06-19T12:07:09Z
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
runtime-5b58ff0817f2d0ee.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
181 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
m2FJqyH+QLZLwZFqFSgDeg==
Content-Disposition
Content-Length
132652
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 13 Jun 2024 19:46:10 GMT
Server
nginx
ETag
"0x8DC8BE179F29606"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7573ec4e-c01e-0037-12cc-bdc054000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31067017
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be21c4
X-Robots-Tag
none
543158-33894afdcf2c73c9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
119 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/543158-33894afdcf2c73c9.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
/j+JLv0W5U/umA06SCC76w==
Content-Disposition
Content-Length
43696
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 13:09:01 GMT
Server
nginx
ETag
"0x8DC75A95AF6EEBD"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a1c56226-f01e-002c-362b-adfe57000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29238609
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be24d8
X-Robots-Tag
none
908818-326bfa31d14b48e1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
6 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/908818-326bfa31d14b48e1.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
rSFipRD5i/nrxKIZS4KJog==
Content-Disposition
Content-Length
2721
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 09 May 2024 12:57:14 GMT
Server
nginx
ETag
"0x8DC70278C62ABEE"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b18b6a25-f01e-0013-78db-a536f4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30754812
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa809b0d
X-Robots-Tag
none
main-f4636b9a885f6248.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
19 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/main-f4636b9a885f6248.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
J7xbzsUPLV4kqpkR0Vw4Cg==
Content-Disposition
Content-Length
5632
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 May 2024 04:46:05 GMT
Server
nginx
ETag
"0x8DC762C4313DB6A"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
cc495765-801e-0009-4de8-ac572b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29209888
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa809ce4
X-Robots-Tag
none
178095-71a009196b7df6c9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
49 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/178095-71a009196b7df6c9.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
IXp5oe6P0JYOZxxHd6In8A==
Content-Disposition
Content-Length
14014
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 08 May 2024 08:50:38 GMT
Server
nginx
ETag
"0x8DC6F3BEF34994D"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
01a728b5-a01e-0021-47db-a53683000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30755611
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be2710
X-Robots-Tag
none
234945-930affb10766e1e9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
64 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/234945-930affb10766e1e9.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
uS8f2l/XB0kLaZZXB9SOZA==
Content-Disposition
Content-Length
37451
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 07 May 2024 14:01:27 GMT
Server
nginx
ETag
"0x8DC6E9E304DB298"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
af1ef288-201e-0010-71db-a5d790000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30755612
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be28da
X-Robots-Tag
none
987554-aba130f2d7e59a8d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
64 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/987554-aba130f2d7e59a8d.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
lz5IoZH6NlubIGpLzwmucg==
Content-Disposition
Content-Length
22738
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Fri, 10 May 2024 23:07:03 GMT
Server
nginx
ETag
"0x8DC7145E7B2C040"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
60f8f233-501e-0025-49d1-abbb84000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29090067
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa809997
X-Robots-Tag
none
405969-3a88293448968d91.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
64 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/405969-3a88293448968d91.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
tochPHXmo6CzTsKJWwMR5g==
Content-Disposition
Content-Length
22963
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Tue, 07 May 2024 14:01:34 GMT
Server
nginx
ETag
"0x8DC6E9E348A6528"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
8da8d205-901e-0083-13db-a50c9a000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=30762480
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798817.92be24ea
X-Robots-Tag
none
337639-90a0b4c30c20a3fe.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
55 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/337639-90a0b4c30c20a3fe.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
7QQBUmI/0TCwc8JiNQ00hQ==
Content-Disposition
Content-Length
9934
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 15 May 2024 00:20:00 GMT
Server
nginx
ETag
"0x8DC7474C29AD9AA"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ed61fa6e-b01e-0012-7ed1-ab6928000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=29089823
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1d40
X-Robots-Tag
none
145476-0c4bbc34fa1995fb.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
12 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/145476-0c4bbc34fa1995fb.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:57 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
/yJcbnvkWs+40Oc/gjrZeQ==
Content-Disposition
Content-Length
4047
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:20:40 GMT
Server
nginx
ETag
"0x8DC647A7BF00A29"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
1c72c850-101e-0079-5596-a5eedc000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405072
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.47b51202.1718798817.aa808c2e
X-Robots-Tag
none
302515-bcabfa5307effcb1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
14 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/302515-bcabfa5307effcb1.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
W03LyXr6CLOYouNqMpntmw==
Content-Disposition
Content-Length
4831
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Mar 2024 03:59:05 GMT
Server
nginx
ETag
"0x8DC495B407F81AF"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
2b6ce92a-601e-0073-329a-894a6b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28833885
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1e79
X-Robots-Tag
none
675601-85668b88a54fff36.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
8 KB
0
Script
General
Full URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/675601-85668b88a54fff36.js
Requested by
Host: teams.microsoft.com.office.the-mistry.trellix.myshn.eu
URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:06:56 GMT
Content-Encoding
gzip
NEL
{"report_to":"NelMSTeams","max_age":604800,"failure_fraction":0.2,"success_fraction":0.001}
Content-MD5
0hDWb5b+C2NYHaNyEMX3ZA==
Content-Disposition
Content-Length
2603
x-ms-lease-state
available
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 Apr 2024 16:20:27 GMT
Server
nginx
ETag
"0x8DC647A73CDF20E"
Vary
Accept-Encoding
Report-To
{"group":"NelMSTeams","max_age":604800,"endpoints":[{"url":"https://teams.nel.measure.office.net/api/report?cat=teams"}]}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c3fa0042-001e-005a-4098-a5741f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-lease-state,x-ms-blob-type,Content-Disposition,Accept-Ranges,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=28405931
x-ms-version
2014-02-14
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
Timing-Allow-Origin
*
Akamai-Request-ID
0.4db51202.1718798816.92be1cf0
X-Robots-Tag
none
869960-6f33dec4eb2dac91.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

803908-1e10acb68dc76bcc.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

9493-d8f585e371cce5cc.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

118843-952381ba325541f9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

708179-2844b8615dbf9151.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

57010-028ca9e3b6d7c662.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

10135-a5ae3d40cce8f823.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

504372-04055a3641fd0660.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

582417-e2d20fdc500290ff.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

599718-1f8bd9225668e81a.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

123372-b923b75de272f6cb.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

633551-00e91350c1343fed.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

359826-cb45470b31ba1530.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

579209-8edc50e79d87858e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

79861-621c8015969b12c6.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

128711-616e94f075401d91.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

759331-3691761759c7de2c.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

77704-65b3c29e3dc49a90.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

524786-0ffe3cc7f88c9819.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

38261-9c3096eee72a368c.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

602034-fa297775d30c9292.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

540643-ce6a1e0124752844.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

708514-292526a465031317.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

614837-b2f58787aca2a59d.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

377345-2f6ee9e0279a0190.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

698382-a1c7311f75328605.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

977003-1f75c270cd0d294e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

691895-52618b06af2053b5.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

134282-c2354c06d826abbf.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

345827-45c38dd975525a36.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

501838-c83cc34cc9e79afa.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

13312-26c1cbd60bfb532f.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

939417-3dd7d13154b537ce.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

926656-5df9ec70bae7add1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

754430-b337a1651854afe1.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

96402-efa588b3e667afd7.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

722640-77d688117df259c2.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

536008-7e5780862bcc6a29.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

406074-f8f1a9b24eec2abb.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

706741-ee92a33475291090.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

345540-0aed811074ac9b79.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

191736-9aa0d4111f6d1c04.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

741097-6d6420971708a976.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

801299-cf7c2d1c4b756b19.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

929498-9e98d8eebc6071bd.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

345980-f0bb75c464b31a79.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

905944-d9dff842a2899113.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

915956-4951c934780a5f1e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

218989-34f626e8fcfb02e2.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

304656-3c35cb503751acbf.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

488268-5e8774a5e8678aec.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

145358-dc52ec7069ea653e.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

20389-44e6cdb2c276ae17.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

async-entry-7a2255c7f00fe5c9.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

batched-remoteEntry-1752833c594fb1ab6018.js
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

griffel-add2b91d8cdd11f9.css
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

teams-web-r4
csp.microsoft.com/report/ Frame 840C
0
0

Primary Request authorize
login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/
43 KB
17 KB
Document
General
Full URL
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=864d3627-597e-4145-92f1-613d22ba6426&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=ntru8LyRnfFb0UjUrpuYJ6bCV-XFjc6-DBnG2ekmB3k&code_challenge_method=S256&nonce=8cbc730b-532b-45b1-a729-3e7a233ca88d&state=eyJpZCI6Ijg4MWFjZjlkLTk2MDMtNDRhOS05NGFlLTk4OWJkZjY3Y2QwMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
Requested by
Host: shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/865969-60adfe8523848a5d.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
526a2066049e612529bc7742d6106eb83cebdd3664ec0819e817a6c3e0c1ab91
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
15188
Content-Type
text/html; charset=utf-8
Date
Wed, 19 Jun 2024 12:07:09 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+kwa"}]}
x-ms-clitelem
1,0,0,,
x-ms-ests-server
2.1.18298.5 - KRSLR1 ProdSlices
x-ms-request-id
3c6abab6-0dee-4031-83d6-45bdd01a7a00
x-ms-srs
1.P
converged.v2.login.min_mc5ac6ol0l4d2iaqspstyg2.css
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/ests/2.1/content/cdnbundles/
111 KB
21 KB
Stylesheet
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/ests/2.1/content/cdnbundles/converged.v2.login.min_mc5ac6ol0l4d2iaqspstyg2.css
Requested by
Host: login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
URL: https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=864d3627-597e-4145-92f1-613d22ba6426&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=ntru8LyRnfFb0UjUrpuYJ6bCV-XFjc6-DBnG2ekmB3k&code_challenge_method=S256&nonce=8cbc730b-532b-45b1-a729-3e7a233ca88d&state=eyJpZCI6Ijg4MWFjZjlkLTk2MDMtNDRhOS05NGFlLTk4OWJkZjY3Y2QwMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8b81b6dbb9af6502d78abe8a85d135861848e0597989901da42c62ecb841a07d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Origin
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:09 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
20390
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 May 2024 00:58:09 GMT
Server
nginx
ETag
0x8DC754341030FA7
x-azure-ref
20240619T120709Z-17f6bdb7977mjvvmps02s0zvgn00000007c00000000003v1
Content-Type
text/css
Access-Control-Allow-Origin
*
x-ms-request-id
7204c30a-c01e-003e-4cdc-bc6692000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
ConvergedLogin_PCore_7cCuNdJ3E-hQqbT-gOnvng2.js
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/
437 KB
120 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/ConvergedLogin_PCore_7cCuNdJ3E-hQqbT-gOnvng2.js
Requested by
Host: login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
URL: https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=864d3627-597e-4145-92f1-613d22ba6426&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=ntru8LyRnfFb0UjUrpuYJ6bCV-XFjc6-DBnG2ekmB3k&code_challenge_method=S256&nonce=8cbc730b-532b-45b1-a729-3e7a233ca88d&state=eyJpZCI6Ijg4MWFjZjlkLTk2MDMtNDRhOS05NGFlLTk4OWJkZjY3Y2QwMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
513d37a180b3b34c601c3230c392afa8cd4ca11ef1ede8fe5e67d1019f634f1d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Origin
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:10 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
121743
x-ms-lease-status
unlocked
Last-Modified
Fri, 24 May 2024 22:13:24 GMT
Server
nginx
ETag
0x8DC7C3EBAC26ED5
x-azure-ref
20240619T120710Z-17f6bdb7977mjvvmps02s0zvgn00000007c00000000003v6
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
9d61cdc0-b01e-000d-3b2c-be3a85000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
ux.converged.login.strings-de.min_t2egxy3e-i7icwo0cfhacq2.js
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/ests/2.1/content/cdnbundles/
61 KB
18 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_t2egxy3e-i7icwo0cfhacq2.js
Requested by
Host: login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
URL: https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=864d3627-597e-4145-92f1-613d22ba6426&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=ntru8LyRnfFb0UjUrpuYJ6bCV-XFjc6-DBnG2ekmB3k&code_challenge_method=S256&nonce=8cbc730b-532b-45b1-a729-3e7a233ca88d&state=eyJpZCI6Ijg4MWFjZjlkLTk2MDMtNDRhOS05NGFlLTk4OWJkZjY3Y2QwMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
39b715d1182468688af4ed263098873e8e65bf3dd938ab51ac8fae81d8f04d3d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Origin
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:10 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
17574
x-ms-lease-status
unlocked
Last-Modified
Wed, 29 May 2024 00:49:48 GMT
Server
nginx
ETag
0x8DC7F793DB52758
x-azure-ref
20240619T120710Z-17f6bdb7977w7x6w8sc67mw0mw000000084g0000000039ma
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5da79070-501e-007b-7c98-be3289000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
Me.htm
login.live.com.office.the-mistry.trellix.myshn.eu/
0
0
Other
General
Full URL
https://login.live.com.office.the-mistry.trellix.myshn.eu/Me.htm?v=3
Requested by
Host: login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
URL: https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=864d3627-597e-4145-92f1-613d22ba6426&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=ntru8LyRnfFb0UjUrpuYJ6bCV-XFjc6-DBnG2ekmB3k&code_challenge_method=S256&nonce=8cbc730b-532b-45b1-a729-3e7a233ca88d&state=eyJpZCI6Ijg4MWFjZjlkLTk2MDMtNDRhOS05NGFlLTk4OWJkZjY3Y2QwMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

oneDs_f2e0f4a029670f10d892.js
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/
186 KB
61 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Requested by
Host: aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu
URL: https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/ConvergedLogin_PCore_7cCuNdJ3E-hQqbT-gOnvng2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9c26e5bf568c309168c84b4bd56b1ec034f029c2c00f8627e86c31df2f64b971

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:10 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
61114
x-ms-lease-status
unlocked
Last-Modified
Thu, 25 May 2023 17:22:47 GMT
Server
nginx
ETag
0x8DB5D44A8CEE4F4
x-azure-ref
20240619T120710Z-17f6bdb7977mjvvmps02s0zvgn00000007c00000000003x1
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
aca63f4d-001e-005a-362a-be88b8000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
convergedlogin_pcustomizationloader_8e14dcf0e3ff5580d170.js
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/asyncchunk/
219 KB
54 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_8e14dcf0e3ff5580d170.js
Requested by
Host: aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu
URL: https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/ConvergedLogin_PCore_7cCuNdJ3E-hQqbT-gOnvng2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
474ce0790ceb18a100cebaf1ac0915a51389fcae0830c3b44bfa1e365d40b2b4

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:10 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
54318
x-ms-lease-status
unlocked
Last-Modified
Thu, 28 Mar 2024 21:22:21 GMT
Server
nginx
ETag
0x8DC4F6D2782F92A
x-azure-ref
20240619T120710Z-17f6bdb7977mjvvmps02s0zvgn00000007c00000000003x4
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
4072e210-b01e-000d-7023-be3a85000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
favicon_a_eupayfgghqiai7k9sol6lg2.ico
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/
17 KB
18 KB
Other
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:10 GMT
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
17174
x-ms-lease-status
unlocked
Last-Modified
Sun, 18 Oct 2020 03:02:03 GMT
Server
nginx
ETag
0x8D8731230C851A6
x-azure-ref
20240619T120710Z-17f6bdb7977mjvvmps02s0zvgn00000007c00000000003xc
Content-Type
image/x-icon
Access-Control-Allow-Origin
*
x-ms-request-id
f64569df-801e-0016-4d1f-bdafb0000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
convergedlogin_pfetchsessionsprogress_7c1aa7609345f99e4914.js
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/asyncchunk/
15 KB
6 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_7c1aa7609345f99e4914.js
Requested by
Host: aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu
URL: https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/ConvergedLogin_PCore_7cCuNdJ3E-hQqbT-gOnvng2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
35afb11dab6edcbc989a25fe5cf19f5d8289499232b7ec775f318d8b8a5bbf78

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:10 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
5515
x-ms-lease-status
unlocked
Last-Modified
Thu, 28 Mar 2024 21:22:21 GMT
Server
nginx
ETag
0x8DC4F6D27C66D37
x-azure-ref
20240619T120710Z-17f6bdb7977mjvvmps02s0zvgn00000007c00000000003xd
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
44d2a494-201e-0048-72d0-bd6e9e000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/
3 KB
3 KB
Image
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a46201581a7c7c667fd42787cd1e9adf2f6bf809efb7596e61a03e8dba9ada13

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:10 GMT
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
2672
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 May 2023 10:11:47 GMT
Server
nginx
ETag
0x8DB5C3F48EC4154
x-azure-ref
20240619T120710Z-165f984f687mrwkr215q5em7bs00000009rg000000000hky
Content-Type
image/gif
Access-Control-Allow-Origin
*
x-ms-request-id
721d6efd-001e-0022-25a5-ba22a9000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/
4 KB
4 KB
Image
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8737d721808655f37b333f08a90185699e7e8b9bdaaa15cdb63c8448b426f95d

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:10 GMT
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
3620
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 May 2023 10:11:48 GMT
Server
nginx
ETag
0x8DB5C3F4904824B
x-azure-ref
20240619T120710Z-17f6bdb7977mjvvmps02s0zvgn00000007c00000000003xg
Content-Type
image/gif
Access-Control-Allow-Origin
*
x-ms-request-id
ab87c019-001e-0076-2137-bded92000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/backgrounds/
2 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:10 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
673
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 May 2023 10:11:46 GMT
Server
nginx
ETag
0x8DB5C3F47E260FD
x-azure-ref
20240619T120710Z-165f984f687mrwkr215q5em7bs00000009rg000000000hma
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
x-ms-request-id
2c60b94a-201e-0030-0e4d-bbc48f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:10 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
1435
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 May 2023 10:11:48 GMT
Server
nginx
ETag
0x8DB5C3F4911527F
x-azure-ref
20240619T120710Z-17f6bdb7977mjvvmps02s0zvgn00000007c00000000003xk
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
x-ms-request-id
0f2fb531-201e-001c-1f8f-bea1a5000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
Me.htm
login.live.com.office.the-mistry.trellix.myshn.eu/ Frame 06C6
2 KB
2 KB
Document
General
Full URL
https://login.live.com.office.the-mistry.trellix.myshn.eu/Me.htm?v=3
Requested by
Host: aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu
URL: https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/ConvergedLogin_PCore_7cCuNdJ3E-hQqbT-gOnvng2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
242da3b4b6ac73a40386b9dc778ab0f67ca78529421062ed6807837b75bcc7ac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Cache-Control
max-age=315360000
Connection
keep-alive
Content-Encoding
gzip
Content-Length
1158
Content-Type
text/html; charset=utf-8
Date
Wed, 19 Jun 2024 12:07:12 GMT
Expires
Sat, 17 Jun 2034 12:07:12 GMT
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BL02EPF0001D88B V: 0
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
X-XSS-Protection
1; mode=block
x-ms-request-id
0edb0ccd-ede2-4452-a78d-9b58ddadb60d
x-ms-route-info
C530_BL2
convergedlogin_pstringcustomizationhelper_ea3e62a2bdfb2b2ee8c8.js
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/asyncchunk/
111 KB
36 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_ea3e62a2bdfb2b2ee8c8.js
Requested by
Host: aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu
URL: https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/js/ConvergedLogin_PCore_7cCuNdJ3E-hQqbT-gOnvng2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
4be11c075187615adaf493d54cb7b05556e76806aed2b3b082d72952d0025be5

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:12 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
35807
x-ms-lease-status
unlocked
Last-Modified
Thu, 28 Mar 2024 21:22:22 GMT
Server
nginx
ETag
0x8DC4F6D2855897D
x-azure-ref
20240619T120712Z-17f6bdb7977mjvvmps02s0zvgn00000007c00000000003zb
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
86b20678-c01e-0012-372a-be03b8000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
54.217.82.250 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-217-82-250.eu-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 19 Jun 2024 12:07:12 GMT
Content-Encoding
gzip
X-Cache
TCP_HIT
x-fd-int-roxy-purgeid
4554691
Connection
keep-alive
Content-Length
621
x-ms-lease-status
unlocked
Last-Modified
Wed, 24 May 2023 10:11:49 GMT
Server
nginx
ETag
0x8DB5C3F49ED96E0
x-azure-ref
20240619T120712Z-165f984f687mrwkr215q5em7bs00000009rg000000000hrb
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
x-ms-request-id
78444505-c01e-002e-6443-bdd6b0000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=5, BuildDate=2024-03-19 11:47
Accept-Ranges
bytes
X-Robots-Tag
none
/
browser.events.data.microsoft.com/OneCollector/1.0/
0
0

/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.189.173.14 -, , ASN (),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Wed, 19 Jun 2024 12:07:14 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-light.woff2
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-light.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regular.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regular.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semibold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semibold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semilight.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semilight.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semibold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semibold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semilight.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semilight.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-light.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-light.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-semilight.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-semilight.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-regular.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-regular.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-semibold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-semibold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-bold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-bold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-light.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-light.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-semilight.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-semilight.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-regular.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-regular.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-semibold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-semibold.woff
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-bold.woff2
Domain
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
URL
https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-bold.woff
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.woff2
Domain
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
URL
https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.woff
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/869960-6f33dec4eb2dac91.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/803908-1e10acb68dc76bcc.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/9493-d8f585e371cce5cc.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/118843-952381ba325541f9.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/708179-2844b8615dbf9151.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/57010-028ca9e3b6d7c662.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/10135-a5ae3d40cce8f823.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/504372-04055a3641fd0660.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/582417-e2d20fdc500290ff.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/599718-1f8bd9225668e81a.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/123372-b923b75de272f6cb.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/633551-00e91350c1343fed.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/359826-cb45470b31ba1530.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/579209-8edc50e79d87858e.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/79861-621c8015969b12c6.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/128711-616e94f075401d91.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/759331-3691761759c7de2c.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/77704-65b3c29e3dc49a90.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/524786-0ffe3cc7f88c9819.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/38261-9c3096eee72a368c.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/602034-fa297775d30c9292.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/540643-ce6a1e0124752844.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/708514-292526a465031317.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/614837-b2f58787aca2a59d.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/377345-2f6ee9e0279a0190.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/698382-a1c7311f75328605.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/977003-1f75c270cd0d294e.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/691895-52618b06af2053b5.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/134282-c2354c06d826abbf.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345827-45c38dd975525a36.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/501838-c83cc34cc9e79afa.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/13312-26c1cbd60bfb532f.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/939417-3dd7d13154b537ce.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/926656-5df9ec70bae7add1.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/754430-b337a1651854afe1.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/96402-efa588b3e667afd7.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/722640-77d688117df259c2.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/536008-7e5780862bcc6a29.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/406074-f8f1a9b24eec2abb.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/706741-ee92a33475291090.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345540-0aed811074ac9b79.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/191736-9aa0d4111f6d1c04.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/741097-6d6420971708a976.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/801299-cf7c2d1c4b756b19.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/929498-9e98d8eebc6071bd.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345980-f0bb75c464b31a79.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/905944-d9dff842a2899113.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/915956-4951c934780a5f1e.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/218989-34f626e8fcfb02e2.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/304656-3c35cb503751acbf.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/488268-5e8774a5e8678aec.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/145358-dc52ec7069ea653e.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/20389-44e6cdb2c276ae17.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/async-entry-7a2255c7f00fe5c9.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/batched-remoteEntry-1752833c594fb1ab6018.js
Domain
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
URL
https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/griffel-add2b91d8cdd11f9.css
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
csp.microsoft.com
URL
https://csp.microsoft.com/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client
Domain
browser.events.data.microsoft.com
URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

24 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

undefined| event object| fence object| sharedStorage object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_8e14dcf0e3ff5580d170 boolean| __convergedlogin_pfetchsessionsprogress_7c1aa7609345f99e4914 boolean| __convergedlogin_pstringcustomizationhelper_ea3e62a2bdfb2b2ee8c8

19 Cookies

Domain/Path Name / Value
teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2 Name: Partitioned
Value:
teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ Name: MUIDB
Value: 29656BE408956A59090E7F4709D86B97
.office.the-mistry.trellix.myshn.eu/ Name: SHN-VH-session
Value: 289c939f-360c-43e0-9cbe-6de0dad8d420|1718800615734
teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ Name: clocale
Value: de-de
teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: ca2632f4-0c65-4e2f-bfe1-9e7d2d5e6f91
.login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: esctx-onzaNvF9Kk
Value: AQABCQEAAAApTwJmzXqdR4BN2miheQMYGFUPBa1BfFyuGHndQcFVQ_Fp35megFjy0xslDbDAUXOBdePOeGwrzZxYQJ9-WJXErmpMtFgIFFMU3iGzm_6qMXwhMc-mncwbSXwep1E1-C2POYWiqnncch5uAIO9oz0D3_-Kq-yTDuRe3_bytwfmHCAA
login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: buid
Value: 0.ASoAMe_N-B6jSkuT5F9XHpElWsDmPF4fK4VCjUt17nh4c0YBAAA.AQABGgEAAAApTwJmzXqdR4BN2miheQMYQEpDCjp0I0bJWZYhPyvOWMYqkPBWpmO9seplspPoeUdTuzYY7XI6z5VNMB6I7EHrw5TcJhoLQGWekYwy1uf7AVoTeDne2gorcbQoiPJjw44gAA
.login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: esctx
Value: PAQABBwEAAAApTwJmzXqdR4BN2miheQMY003CfYwDcUrPC05HFp-DuBVEMP73epEMgaxZ_Nxtp_BfCBoRsQ4aBht-qEHtxZ468oxmuEDiKzzu75jWBlOvL5vJK03nCtqZYqr7ADVFjeLc9NsIWVFfXmPM3OKAWZxO1tKrbbAwP_4xiozeHDoa4cYIOvJsQbyGzBqIlD7g_s4gAA
.login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: esctx-0vqHxAsFk7s
Value: AQABCQEAAAApTwJmzXqdR4BN2miheQMYQYrgftROaMK1g9sgQ68Mztfa7kTzHi7IitNe9OlUuZE2bnPqdDGZHjW4H4IL6trd2EqqcBat8eGEfqXDDABdYqBj4IUNgjeNTGsx5Tdpn3cVow8dQ-CzwpWtIhdAxjWkf83e9sw4wlyTsT0kTXlE7yAA
login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: fpc
Value: Ao-5kDpFaVJNgUaHB2bRG8bcfNkmAQAAAOvABN4OAAAABHszeAEAAADswATeDgAAAA
login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: fb92483a-9db6-4c59-82b5-d73e447a387f
.login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: brcap
Value: 0
.login.live.com.office.the-mistry.trellix.myshn.eu/ Name: uaid
Value: 26ed8e2afa754087a3dbca4e1fd9829b
.login.live.com.office.the-mistry.trellix.myshn.eu/ Name: MSPRequ
Value: id=N&lt=1718798832&co=2
login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/ Name: ai_session
Value: D6P1qTAjhGJ3TUmXuBPiGT|1718798832372|1718798832372

470 Console Messages

Source Level URL
Text
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/543158-33894afdcf2c73c9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/908818-326bfa31d14b48e1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/main-f4636b9a885f6248.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/178095-71a009196b7df6c9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/234945-930affb10766e1e9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/987554-aba130f2d7e59a8d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/405969-3a88293448968d91.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/337639-90a0b4c30c20a3fe.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/145476-0c4bbc34fa1995fb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/302515-bcabfa5307effcb1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/675601-85668b88a54fff36.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/869960-6f33dec4eb2dac91.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/803908-1e10acb68dc76bcc.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/9493-d8f585e371cce5cc.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/118843-952381ba325541f9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/708179-2844b8615dbf9151.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/57010-028ca9e3b6d7c662.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/10135-a5ae3d40cce8f823.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/504372-04055a3641fd0660.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/582417-e2d20fdc500290ff.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/599718-1f8bd9225668e81a.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/123372-b923b75de272f6cb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/633551-00e91350c1343fed.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/359826-cb45470b31ba1530.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/579209-8edc50e79d87858e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/79861-621c8015969b12c6.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/128711-616e94f075401d91.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/759331-3691761759c7de2c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/77704-65b3c29e3dc49a90.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/524786-0ffe3cc7f88c9819.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/38261-9c3096eee72a368c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/602034-fa297775d30c9292.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/540643-ce6a1e0124752844.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/708514-292526a465031317.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/614837-b2f58787aca2a59d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/377345-2f6ee9e0279a0190.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/698382-a1c7311f75328605.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/977003-1f75c270cd0d294e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/691895-52618b06af2053b5.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/134282-c2354c06d826abbf.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345827-45c38dd975525a36.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/501838-c83cc34cc9e79afa.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/13312-26c1cbd60bfb532f.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/939417-3dd7d13154b537ce.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/926656-5df9ec70bae7add1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/754430-b337a1651854afe1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/96402-efa588b3e667afd7.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/722640-77d688117df259c2.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/536008-7e5780862bcc6a29.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/406074-f8f1a9b24eec2abb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/706741-ee92a33475291090.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345540-0aed811074ac9b79.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/191736-9aa0d4111f6d1c04.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/741097-6d6420971708a976.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/801299-cf7c2d1c4b756b19.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/929498-9e98d8eebc6071bd.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345980-f0bb75c464b31a79.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/905944-d9dff842a2899113.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/915956-4951c934780a5f1e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/218989-34f626e8fcfb02e2.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/304656-3c35cb503751acbf.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/488268-5e8774a5e8678aec.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/145358-dc52ec7069ea653e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/20389-44e6cdb2c276ae17.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/async-entry-7a2255c7f00fe5c9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/batched-remoteEntry-1752833c594fb1ab6018.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the image 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/evergreen-assets/icons/microsoft_teams_logo_refresh.ico' because it violates the following Content Security Policy directive: "img-src 'self' blob: data: *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com https://statics.teams.cdn.office.net bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/config-prod-9af94b0cb38efe1b.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/178095-71a009196b7df6c9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/234945-930affb10766e1e9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/987554-aba130f2d7e59a8d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/405969-3a88293448968d91.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/337639-90a0b4c30c20a3fe.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/145476-0c4bbc34fa1995fb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/302515-bcabfa5307effcb1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/675601-85668b88a54fff36.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/869960-6f33dec4eb2dac91.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/803908-1e10acb68dc76bcc.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/9493-d8f585e371cce5cc.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/118843-952381ba325541f9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/708179-2844b8615dbf9151.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/57010-028ca9e3b6d7c662.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/10135-a5ae3d40cce8f823.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/504372-04055a3641fd0660.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/582417-e2d20fdc500290ff.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/599718-1f8bd9225668e81a.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/123372-b923b75de272f6cb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/633551-00e91350c1343fed.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/359826-cb45470b31ba1530.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/579209-8edc50e79d87858e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/79861-621c8015969b12c6.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/128711-616e94f075401d91.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/759331-3691761759c7de2c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/77704-65b3c29e3dc49a90.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/524786-0ffe3cc7f88c9819.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/38261-9c3096eee72a368c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/602034-fa297775d30c9292.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/540643-ce6a1e0124752844.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/708514-292526a465031317.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/614837-b2f58787aca2a59d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/377345-2f6ee9e0279a0190.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/698382-a1c7311f75328605.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/977003-1f75c270cd0d294e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/691895-52618b06af2053b5.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/134282-c2354c06d826abbf.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345827-45c38dd975525a36.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/501838-c83cc34cc9e79afa.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/13312-26c1cbd60bfb532f.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/939417-3dd7d13154b537ce.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/926656-5df9ec70bae7add1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/754430-b337a1651854afe1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/96402-efa588b3e667afd7.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/722640-77d688117df259c2.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/536008-7e5780862bcc6a29.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/406074-f8f1a9b24eec2abb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/706741-ee92a33475291090.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345540-0aed811074ac9b79.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/191736-9aa0d4111f6d1c04.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/741097-6d6420971708a976.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/801299-cf7c2d1c4b756b19.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/929498-9e98d8eebc6071bd.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345980-f0bb75c464b31a79.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/905944-d9dff842a2899113.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/915956-4951c934780a5f1e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/218989-34f626e8fcfb02e2.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/304656-3c35cb503751acbf.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/488268-5e8774a5e8678aec.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/145358-dc52ec7069ea653e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/20389-44e6cdb2c276ae17.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/async-entry-7a2255c7f00fe5c9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/batched-remoteEntry-1752833c594fb1ab6018.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/543158-33894afdcf2c73c9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/908818-326bfa31d14b48e1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/?clientexperience=t2(Line 5)
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/main-f4636b9a885f6248.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/services-people-4516f1cd36ac4751.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/239461-c774a8d13505a937.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/308996-8694cefe20e3856d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/644963-35e0429f21eab35f.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/714175-414a983566b35eac.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/410028-935283f3f5a89b69.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/config-prod-9af94b0cb38efe1b.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/main-locale-de-de-9cb01b9e46156cd2.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/calendar-locale-de-de-81bf34be83a4dcfc.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/calling-locale-de-de-7b601decfaa1523d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/gallery-locale-de-de-6e9e7180c37f1f1b.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/premium-benefits-locale-de-de-0c153844b3143ae1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/recurrence-locale-de-de-e5807f9ee1e08a35.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/teams-and-channels-locale-de-de-a5b319f5cc35b53d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/meeting-collaboration-locale-de-de-7109b6e312f92f6d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
worker error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-telemetry-web-worker-b8072d154f49960e.js#{%22publicPath%22:%22https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/%22}
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/134282-c2354c06d826abbf.js' because it violates the following Content Security Policy directive: "script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
worker error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-telemetry-web-worker-b8072d154f49960e.js#{%22publicPath%22:%22https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/%22}
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/134282-c2354c06d826abbf.js' because it violates the following Content Security Policy directive: "script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
worker error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-telemetry-web-worker-b8072d154f49960e.js#{%22publicPath%22:%22https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/%22}
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/501838-c83cc34cc9e79afa.js' because it violates the following Content Security Policy directive: "script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
worker error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-telemetry-web-worker-b8072d154f49960e.js#{%22publicPath%22:%22https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/%22}
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/501838-c83cc34cc9e79afa.js' because it violates the following Content Security Policy directive: "script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
worker error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-telemetry-web-worker-b8072d154f49960e.js#{%22publicPath%22:%22https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/%22}
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/13312-26c1cbd60bfb532f.js' because it violates the following Content Security Policy directive: "script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
worker error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-telemetry-web-worker-b8072d154f49960e.js#{%22publicPath%22:%22https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/%22}
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/13312-26c1cbd60bfb532f.js' because it violates the following Content Security Policy directive: "script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
worker error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-telemetry-web-worker-b8072d154f49960e.js#{%22publicPath%22:%22https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/%22}
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/915956-4951c934780a5f1e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
worker error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-telemetry-web-worker-b8072d154f49960e.js#{%22publicPath%22:%22https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/%22}
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/915956-4951c934780a5f1e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
worker error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-telemetry-web-worker-b8072d154f49960e.js#{%22publicPath%22:%22https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/%22}
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/995105-ca3d7c0a156494e4.js' because it violates the following Content Security Policy directive: "script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
worker error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/worker/precompiled-telemetry-web-worker-b8072d154f49960e.js#{%22publicPath%22:%22https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/%22}
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/995105-ca3d7c0a156494e4.js' because it violates the following Content Security Policy directive: "script-src 'nonce-Vt4WS4P826ip2uIGn4cdrA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
[Report Only] Refused to load the image 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/evergreen-assets/icons/microsoft_teams_logo_refresh.ico' because it violates the following Content Security Policy directive: "img-src 'self' blob: data: *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com https://statics.teams.cdn.office.net bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms".
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/131458-6e280071157a9161.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/877980-b33e725a550ed67d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/global-auth-d07b63cd552966e0.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/865969-60adfe8523848a5d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/782904-a3275a6b61068a30.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/msal-service-7a5b0734e404318e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/515170-52d6c645647d1fb6.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/714549-f79e011bf4be93e4.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/876152-6bb3446bf1b22b5e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/data-schema-76b63564af588992.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/80316-cc0b320fa67f7322.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/298161-27ff756509e709f8.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/112363-74a99a80db962f73.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/253196-20f26578ebcb74fc.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/516394-5b0ea090745e86f3.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/500408-7e3617bed848589c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/544116-a85cc973c7ae347d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/759435-b228c0e050b2696b.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/564709-f257eeecf1ddb0c0.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/971004-cc0941746eb9b0e4.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/899904-498dc7aba27a8280.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/906745-dacac58e3f0ec829.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/470312-98ba5531862ba9b5.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/297272-82c68b0ce6da2edb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/247486-8d7dcb9a55b7bfd9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/383235-f5f089c0f456f2d3.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/105000-4b2b000f78c6d440.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/151894-af5c07e5c2621262.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/135662-b1a230e9c80ba0ff.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/477168-7212f4fb7c873074.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/881367-dfabe8e3cac24268.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/788081-e10dfe501fe597f1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/940682-c515edb82c483ee0.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/39247-482684fe0bcfb8eb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/core-essentials-9e97bdfdf8219b88.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/859078-c3ed3183f5d5fe57.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/605381-b28146bbffec13c3.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/981783-904e00b45cc688fd.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/783512-53f95c2c034efbae.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/351584-ae9aaf1af48c80bf.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/905199-d2d4b683ebd2a493.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/15233-a95c5b3ae197697a.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/120116-267e9ee37c3619b9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/501145-574c58bdda0e512b.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/670983-d488488a07f26e81.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/852437-ea17c6e83193df93.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/424777-8c469ee905588647.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/271069-37c6a6627684da1f.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/943434-45f930352f286b55.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/283366-8f8fd72fa22c75eb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/913584-35885e92b94210df.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/12262-233ed48138dfaafd.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/519895-009f1797b7de71ba.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/447901-79e8886e35e9683a.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/559333-0cd81af2be4a3eb1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/803757-0928485462ea512c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/470947-a2867c5cb81201fa.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/516152-6891ee3e80f43d4a.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/293357-e547af2925503aaa.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/951147-1c4a9eda87a738b1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/193726-874dc8146298a04b.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/807714-2238b576354cffc5.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/630437-d935216ed58c4b79.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/608668-fe93c9cb25015581.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/502535-fc96c5bb6dfed268.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/861694-57382fe272e8b830.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/466171-e1899a0930e94d01.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/56185-069df8594ed7545f.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/725461-651e01b728b8a903.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/277249-2c74230dd76c76f4.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/707943-b39ac605e50ddfa0.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/192729-aec2eef66f26d365.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/359670-b53fd256ff989ff9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/381297-b3c1dc2a1fa33428.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/806261-87346840a70070bd.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/405750-e55de3164ad52bd9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/251316-4b166c665802bc67.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/663942-93fab867299fcbe3.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/80513-09d36904eca4fb44.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/77164-cc84d3efb9974245.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/810993-588f60559dc7fa52.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/411735-ecfc65788a74c53c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/737231-1878faec3d754b0f.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/160262-295a3137d29fedcd.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/561622-6014d55cbb97475c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/90576-38f83150842a982b.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/677963-01eecfb17838260e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/670392-0edd0224b6900e11.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/74936-0491a788d0cc0b5f.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/515380-7f69c0a2dbbc47a3.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/247800-b015f5473591c161.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/155153-27720cd873caca1b.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/993975-3da52e87b3ba5eb3.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/869122-f8dfbfc391895411.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/524312-5fb749f8e2cba033.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/780837-ad2bf1a4146b510e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/103333-b88d77dba2885397.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/21633-9f8332073e28995b.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/812522-ba5b3c9cd18dc63a.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/98017-a7ea41c6a20138cc.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/618882-783bc0a6f46619fb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/113292-3b0f4b4a7525e9f4.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/522980-6e981a66b8c3722c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/738688-f6e3b1853db54a57.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/834380-3bb0b775d8a66168.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/626568-c965d6e424414170.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/996226-d78744688bfdb67c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/690879-64cc5bcbc4a9ccc1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/192895-2465621b6c1063c3.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/188824-64b1cd4911ac5a79.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/812378-e225a549cd127035.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/350476-d230b8f4294813ff.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/986294-c9628a3251ecb993.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/108560-30dbf82b86451730.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/123433-deb742586ba46dcf.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/9691-d0fb6da3d6479f0e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/737704-15f8beb8d2e0116b.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/642845-cd4cb0a3ba9e582a.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/879489-ccc68b781271499b.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/650145-95c6a509abab5b6c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/shell-app-4d1070ebbfb253d1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/197373-a2799728d61a745d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/552520-24c59df5e2010aef.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/31219-792514b1c04fedcd.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/supermassive-incremental-link-ac7a3a5c1c64ed77.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/523852-5de3f3fffdb02852.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/566494-05b75a9dee73e998.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/msteams/data-view-schema-02dfd57ca922089a.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/r_data-schema-ebfdc8feda8a27e6.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/247671-ea61339304dedb96.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/r_data-resolvers-browser-1gql-view-data-4242cc7ec67847a2.js' because it violates the following Content Security Policy directive: "script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security warning URL: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/865969-60adfe8523848a5d.js
Message:
An iframe which has both allow-scripts and allow-same-origin for its sandbox attribute can escape its sandboxing.
javascript warning URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
The resource https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/services-people-4516f1cd36ac4751.js was preloaded using link preload but not used within a few seconds from the window's load event. Please make sure it has an appropriate `as` value and it is preloaded intentionally.
javascript warning URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
The resource https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/griffel-add2b91d8cdd11f9.css was preloaded using link preload but not used within a few seconds from the window's load event. Please make sure it has an appropriate `as` value and it is preloaded intentionally.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-light.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-light.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regular.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-regular.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semibold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semibold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-light.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-semilight.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-regular.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-semibold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-arabic/segoeui-bold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-light.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semilight.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-regular.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-semibold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-cyrillic/segoeui-bold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-light.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semilight.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semilight.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-regular.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semibold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-semibold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-easteuropean/segoeui-bold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-light.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-semilight.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-regular.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-semibold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-greek/segoeui-bold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-light.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semilight.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-regular.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-semibold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-hebrew/segoeui-bold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-light.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semilight.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-regular.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-semibold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-vietnamese/segoeui-bold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-light.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semilight.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semilight.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-semibold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-bold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-light.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-light.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-semilight.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-semilight.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-regular.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-regular.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-semibold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-semibold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-bold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-armenian/segoeui-bold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-light.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-light.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-semilight.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-semilight.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-regular.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-regular.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-semibold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-semibold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-bold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/segoeui-georgian/segoeui-bold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-semilight.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.woff2' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/
Message:
Refused to load the font 'https://static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu/files/fabric/assets/fonts/leelawadeeui-thai/leelawadeeui-bold.woff' because it violates the following Content Security Policy directive: "font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com".
security warning URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
An iframe which has both allow-scripts and allow-same-origin for its sandbox attribute can escape its sandboxing.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/runtime-5b58ff0817f2d0ee.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/543158-33894afdcf2c73c9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/908818-326bfa31d14b48e1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/main-f4636b9a885f6248.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/178095-71a009196b7df6c9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/234945-930affb10766e1e9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/987554-aba130f2d7e59a8d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/405969-3a88293448968d91.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/337639-90a0b4c30c20a3fe.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/145476-0c4bbc34fa1995fb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/302515-bcabfa5307effcb1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/675601-85668b88a54fff36.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/869960-6f33dec4eb2dac91.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/803908-1e10acb68dc76bcc.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/9493-d8f585e371cce5cc.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/118843-952381ba325541f9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/708179-2844b8615dbf9151.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/57010-028ca9e3b6d7c662.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/10135-a5ae3d40cce8f823.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/504372-04055a3641fd0660.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/582417-e2d20fdc500290ff.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/599718-1f8bd9225668e81a.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/123372-b923b75de272f6cb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/633551-00e91350c1343fed.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/359826-cb45470b31ba1530.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/579209-8edc50e79d87858e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/79861-621c8015969b12c6.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/128711-616e94f075401d91.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/759331-3691761759c7de2c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/77704-65b3c29e3dc49a90.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/524786-0ffe3cc7f88c9819.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/38261-9c3096eee72a368c.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/602034-fa297775d30c9292.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/540643-ce6a1e0124752844.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/708514-292526a465031317.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/614837-b2f58787aca2a59d.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/377345-2f6ee9e0279a0190.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/698382-a1c7311f75328605.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/977003-1f75c270cd0d294e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/691895-52618b06af2053b5.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/134282-c2354c06d826abbf.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345827-45c38dd975525a36.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/501838-c83cc34cc9e79afa.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/13312-26c1cbd60bfb532f.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/939417-3dd7d13154b537ce.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/926656-5df9ec70bae7add1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/754430-b337a1651854afe1.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/96402-efa588b3e667afd7.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/722640-77d688117df259c2.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/536008-7e5780862bcc6a29.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/406074-f8f1a9b24eec2abb.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/706741-ee92a33475291090.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345540-0aed811074ac9b79.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/191736-9aa0d4111f6d1c04.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/741097-6d6420971708a976.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/801299-cf7c2d1c4b756b19.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/929498-9e98d8eebc6071bd.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/345980-f0bb75c464b31a79.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/905944-d9dff842a2899113.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/915956-4951c934780a5f1e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/218989-34f626e8fcfb02e2.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/304656-3c35cb503751acbf.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/488268-5e8774a5e8678aec.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/145358-dc52ec7069ea653e.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/20389-44e6cdb2c276ae17.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/async-entry-7a2255c7f00fe5c9.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
Message:
[Report Only] Refused to load the script 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/teams-modular-packages/hashed-assets/batched-remoteEntry-1752833c594fb1ab6018.js' because it violates the following Content Security Policy directive: "script-src 'nonce-hr6WHpHGLI2VuUDg8ROuag==' 'report-sample' 'self' https://statics.teams.cdn.office.net az725175.vo.msecnd.net browser.events.data.microsoft.com local.teams.microsoft.invalid lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/v2/#error=login_required&error_description=AADSTS50058%3a+A+silent+sign-in+request+was+sent+but+no+user+is+signed+in.+The+cookies+used+to+represent+the+user%27s+session+were+not+sent+in+the+request+to+Azure+AD.+This+can+happen+if+the+user+is+using+Internet+Explorer+or+Edge%2c+and+the+web+app+sending+the+silent+sign-in+request+is+in+different+IE+security+zone+than+the+Azure+AD+endpoint+(login.microsoftonline.com.office.the-mistry.trellix.myshn.eu).+Trace+ID%3a+0cabad98-c7bf-4f88-aba7-90a865a57000+Correlation+ID%3a+a36f333c-82dc-4f44-bbfe-9c9a44a36077+Timestamp%3a+2024-06-19+12%3a07%3a08Z&error_uri=https%3a%2f%2flogin.microsoftonline.com.office.the-mistry.trellix.myshn.eu%2ferror%3fcode%3d50058&state=eyJpZCI6ImEwNzRiNTFmLTA1N2EtNDBhNi05YTUxLWNiZDg4MzI4YTQ1ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19(Line 5)
Message:
[Report Only] Refused to load the image 'https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu/evergreen-assets/icons/microsoft_teams_logo_refresh.ico' because it violates the following Content Security Policy directive: "img-src 'self' blob: data: *.ams.gcc.teams.microsoft.com *.asm.skype.com *.asyncgw.teams.microsoft.com *.giphy.com *.loki.delve.office.com *.office.net *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com https://statics.teams.cdn.office.net bot-framework.azureedge.net connectoricons-prod.azureedge.net content.powerapps.com docs.botframework.com i.vimeocdn.com i.ytimg.com local.teams.office.com:* marketplacecdn.azureedge.net media.licdn.com outlook.office.com pbs.twimg.com raw.githubusercontent.com skypeteamsbotstorage.blob.core.windows.net statics.teams.microsoft.com substrate.office.com teams.microsoft.com urlp.sfbassets.com www.odwebp.svc.ms".
recommendation verbose URL: https://login.microsoftonline.com.office.the-mistry.trellix.myshn.eu/common/oauth2/v2.0/authorize?client_id=5e3ce6c0-2b1f-4285-8d4b-75ee78787346&scope=openId%20profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fteams.microsoft.com.office.the-mistry.trellix.myshn.eu%2Fv2&client-request-id=864d3627-597e-4145-92f1-613d22ba6426&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.1&client_info=1&code_challenge=ntru8LyRnfFb0UjUrpuYJ6bCV-XFjc6-DBnG2ekmB3k&code_challenge_method=S256&nonce=8cbc730b-532b-45b1-a729-3e7a233ca88d&state=eyJpZCI6Ijg4MWFjZjlkLTk2MDMtNDRhOS05NGFlLTk4OWJkZjY3Y2QwMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy block-all-mixed-content;base-uri 'none';child-src blob: data: https:;connect-src 'self' blob: data: https: http://localhost:4318 *.office.net.office.the-mistry.trellix.myshn.eu http://localhost:8080 ws://localhost:* wss://127.0.0.1:9002 wss://view-localhost:* wss://*.svc.ms.office.the-mistry.trellix.myshn.eu wss://augloop-dogfood.officeppe.com wss://augloop.office.com.office.the-mistry.trellix.myshn.eu wss://augloop.svc.cloud.microsoft wss://*.augloop-dogfood.officeppe.com wss://*.augloop.office.com wss://*.augloop.svc.cloud.microsoft wss://*.pptservicescast.edog.officeapps.live.com wss://*.pptservicescast.officeapps.live.com wss://pptservicescast.edog.officeapps.live.com wss://pptservicescast.gcc.osi.office365.us wss://pptservicescast.officeapps.live.com.office.the-mistry.trellix.myshn.eu wss://pptservicescast.osi.office365.us wss://*.attend.teams.microsoft.com wss://*.attend.teams.microsoft.net wss://*.attend.gcc.teams.microsoft.com wss://attend.gcc.teams.microsoft.com wss://*.cts.azure.us wss://*.cts.speech.microsoft.com wss://*.cts.speech-test.microsoft.com wss://*.service.signalr.net wss://*.enterprisevoice.svc.cloud-dev.microsoft wss://*.enterprisevoice.svc.cloud.microsoft wss://*.customspeech.ai wss://*.trouter-df.teams.microsoft.com wss://*.trouter.gcc.teams.microsoft.com wss://*.trouter.teams.microsoft.com;default-src https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu;font-src 'self' data: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu spoprod-a.akamaihd.net static2.sharepointonline.com *.office.net.office.the-mistry.trellix.myshn.eu atlas.microsoft.com fonts.gstatic.com fs.microsoft.com res.delve.office.com secure.skypeassets.com;frame-ancestors https://teams.microsoft.com.office.the-mistry.trellix.myshn.eu/ local.teams.office.com;frame-src blob: data: https: mailto: ms-appx-web: ms-excel: ms-powerpoint: ms-visio: ms-whiteboard-preview: ms-word: msteams: onenote: pdf: sip: sips: acrobat2018: ales: arcb: blocked: bookmark: ciscotel: cloudya: com.bt.cloudwork.app: com.rainbowoffice.app: com.ringcentral.vodafonebusiness.app: companyportal: deltapath-engage: devtools: jamfselfservice: lseg: maxuccall: microsoft-edge: ms-access: ms-actioncenter: ms-infopath: ms-project: ms-publisher: ms-settings: ms-spd: ms-teams: notes: odopen: officeathand: openapp: opentouch: rcapp: rctelus: sebs: softwarecenter: suknil: tel: unifyoffice: vscode-insiders: vscode: vsls: wazo: webex: webextel: x-apple.systempreferences:;img-src blob: data: https:;manifest-src 'self';media-src 'self' blob: data: skypevideo: https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.sharepoint.com.office.the-mistry.trellix.myshn.eu *.sharepoint-df.com media.giphy.com media0.giphy.com media1.giphy.com media2.giphy.com media3.giphy.com media4.giphy.com;object-src 'none';require-trusted-types-for 'script';script-src 'nonce-TEN0oQiLe/rKNn3qA9XqsA==' 'report-sample' 'self' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu browser.events.data.microsoft.com local.teams.microsoft.invalid 'wasm-unsafe-eval' c1-powerpoint-15.cdn.office.net c4-powerpoint-15.cdn.office.net c5-powerpoint-15.cdn.office.net cdn.dev.fluidpreview.office.net cdn.fluidpreview.office.net ch5.fluidpreview.office.net dev.loop.microsoft.com powerpoint.cdn.office365.us res.cdn.office.net res-1.cdn.office.net res-2.cdn.office.net res-gcch.cdn.office.net res-sdf.cdn.office.net statics.teams.cdn.office.net staticsint.teams.cdn.office.net www.bing.com r.bing.com t.ssl.ak.dynamic.tiles.virtualearth.net dev.virtualearth.net whiteboard.office.com app.whiteboard.microsoft.com az725175.vo.msecnd.net lpcres.delve.office.com midgardbranches.blob.core.windows.net web.vortex.data.microsoft.com;style-src 'self' 'unsafe-inline' https://shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu *.office.net.office.the-mistry.trellix.myshn.eu dev.loop.microsoft.com r.bing.com;trusted-types dompurify @msteams/components-calling-ppt-sharing#components-calling-ppt-sharing @msteams/core-services-telemetry-worker#TelemetryWorker @msteams/frameworks-loader#telemetry-sender @msteams/frameworks-loader#load-build-chunk @msteams/frameworks-loader#dompurify @msteams/react-web-client @msteams/services-io-browser-web-client-update#register-service-worker @msteams/services-utilities-common#ChunkLoader @msteams/core-cdl-worker-common#create-cdl-worker @msteams/frameworks-loader#create-cdl-worker @msteams/services-io-calling-service-adapters#cmdb-calling-bundle-loader-service-adapter html2canvas @fluidx/loop highcharts shaka-player#xml @msstream/one-player#noop-create-html @msstream/one-player#sanitize-html @msstream/azuremediaplayer#worker-noop @msstream/azuremediaplayer#noop @msstream/one-player-loader#webpack @msstream/one-player-loader-preview#webpack adaptivecards#markdownPassthroughPolicy adaptivecards#restoreContentsPolicy adaptivecards#deprecatedExportedFunctionPolicy @fluidx/loop#catalog-container @fluidx/loop#loop-page-container @fluidx/loop#odsp-driver @fluidx/loop#office-fluid-container @fluidx/loop#sourceless-iframe @1js/lpc-common-web#webpack @1js/midgard-bootstrapper#webpack @1js/lpc-teams-bootstrapper#webpack @1js/midgard-trusted-types @azure/ms-rest-js#xml.browser @msteams/components-location-bing-map#location-sdk-api;worker-src 'self' blob:;form-action https:;report-uri https://csp.microsoft.com.office.the-mistry.trellix.myshn.eu/report/teams-web-r4?v=24051622220&env=prod&exp=react-web-client;
Strict-Transport-Security max-age=2592000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net.office.the-mistry.trellix.myshn.eu
browser.events.data.microsoft.com
config.teams.microsoft.com.office.the-mistry.trellix.myshn.eu
csp.microsoft.com
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
login.live.com.office.the-mistry.trellix.myshn.eu
login.microsoftonline.com.office.the-mistry.trellix.myshn.eu
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
teams.microsoft.com.office.the-mistry.trellix.myshn.eu
browser.events.data.microsoft.com
csp.microsoft.com
csp.microsoft.com.office.the-mistry.trellix.myshn.eu
shn--statics--shn--teams--shn--cdn.office.net.office.the-mistry.trellix.myshn.eu
static2.sharepointonline.com.office.the-mistry.trellix.myshn.eu
20.189.173.14
2620:1ec:29:1::45
54.217.82.250
54.228.119.232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