Submitted URL: http://login.online-secu.publicvm.com/
Effective URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%...
Submission: On February 26 via automatic, source twitter_securereload — Scanned from DE

Summary

This website contacted 7 IPs in 3 countries across 7 domains to perform 80 HTTP transactions. The main IP is 40.126.32.138, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.com. The Cisco Umbrella rank of the primary domain is 23.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on November 23rd 2022. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2 185.33.84.190 202015 (HZ-US-AS)
2 5 2603:1026:c0d... 8075 (MICROSOFT...)
11 2620:1ec:48:1... 8075 (MICROSOFT...)
61 2a02:26f0:350... 20940 (AKAMAI-ASN1)
2 40.126.32.138 8075 (MICROSOFT...)
1 20.50.201.195 8075 (MICROSOFT...)
1 40.126.32.72 8075 (MICROSOFT...)
80 7
Apex Domain
Subdomains
Transfer
54 office.net
res.cdn.office.net — Cisco Umbrella Rank: 325
res-1.cdn.office.net Failed
1 MB
12 office365.com
outlook.office365.com — Cisco Umbrella Rank: 42
r4.res.office365.com — Cisco Umbrella Rank: 187
857 KB
10 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 1131
241 KB
2 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 23
108 KB
2 microsoft.com
csp.microsoft.com — Cisco Umbrella Rank: 1876
eu-office.events.data.microsoft.com — Cisco Umbrella Rank: 2254
1 KB
2 publicvm.com
login.online-secu.publicvm.com
311 B
1 live.com
login.live.com — Cisco Umbrella Rank: 78
80 7
Domain Requested by
54 res.cdn.office.net outlook.office365.com
10 aadcdn.msauth.net login.microsoftonline.com
aadcdn.msauth.net
7 r4.res.office365.com outlook.office365.com
5 outlook.office365.com 2 redirects outlook.office365.com
aadcdn.msauth.net
2 login.microsoftonline.com outlook.office365.com
login.microsoftonline.com
2 login.online-secu.publicvm.com 2 redirects
1 login.live.com login.microsoftonline.com
1 eu-office.events.data.microsoft.com outlook.office365.com
1 csp.microsoft.com outlook.office365.com
0 res-1.cdn.office.net Failed
80 10

This site contains links to these domains. Also see Links.

Domain
outlook.office365.com
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
outlook.com
DigiCert Cloud Services CA-1
2022-07-26 -
2023-07-25
a year crt.sh
csp.microsoft.com
DigiCert TLS RSA SHA256 2020 CA1
2022-12-17 -
2023-12-16
a year crt.sh
*.res.outlook.com
DigiCert SHA2 Secure Server CA
2022-11-15 -
2023-11-15
a year crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2022-11-23 -
2023-11-23
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure TLS Issuing CA 01
2022-12-07 -
2023-12-02
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2023-01-27 -
2024-01-27
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2023-01-02 -
2024-01-02
a year crt.sh

This page contains 2 frames:

Primary Page: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw&sso_reload=true
Frame ID: B124F64315BC986675218BC9777998DB
Requests: 72 HTTP requests in this frame

Frame: https://outlook.office365.com/owa/prefetch.aspx
Frame ID: 50F7E77C9822AC19FABD3674105049D3
Requests: 8 HTTP requests in this frame

Screenshot

Page Title

Bei Outlook anmelden

Page URL History Show full URLs

  1. http://login.online-secu.publicvm.com/ HTTP 302
    https://login.online-secu.publicvm.com/ HTTP 302
    https://outlook.office365.com/mail/ Page URL
  2. https://outlook.office365.com/mail/?authRedirect=true&state=0 HTTP 302
    https://outlook.office365.com/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZTM2NS5jb20vbWFpbC8 HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... Page URL
  3. https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... Page URL

Page Statistics

80
Requests

99 %
HTTPS

43 %
IPv6

7
Domains

10
Subdomains

7
IPs

3
Countries

2302 kB
Transfer

10677 kB
Size

16
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://login.online-secu.publicvm.com/ HTTP 302
    https://login.online-secu.publicvm.com/ HTTP 302
    https://outlook.office365.com/mail/ Page URL
  2. https://outlook.office365.com/mail/?authRedirect=true&state=0 HTTP 302
    https://outlook.office365.com/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZTM2NS5jb20vbWFpbC8 HTTP 302
    https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw Page URL
  3. https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://login.online-secu.publicvm.com/ HTTP 302
  • https://login.online-secu.publicvm.com/ HTTP 302
  • https://outlook.office365.com/mail/
Request Chain 57
  • https://outlook.office365.com/mail/?authRedirect=true&state=0 HTTP 302
  • https://outlook.office365.com/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZTM2NS5jb20vbWFpbC8 HTTP 302
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw

80 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
outlook.office365.com/mail/
Redirect Chain
  • http://login.online-secu.publicvm.com/
  • https://login.online-secu.publicvm.com/
  • https://outlook.office365.com/mail/
296 KB
159 KB
Document
General
Full URL
https://outlook.office365.com/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1026:c0d:76::2 Frankfurt am Main, Germany, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
ba0b8b1f5445a668423d414e4dd1b6ea05affb775523312bd97fa4e515b5c402
Security Headers
Name Value
Content-Security-Policy default-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net swx.cdn.skype.com 'self'; script-src 'nonce-K8UVpbeWNox52w9Lnmj1vQ==' *.res.office365.com *.fluidpreview.office.net *.cdn.office.net wss://*.delve.office.com:443 shellprod.msocdn.com amcdn.msauth.net amcdn.msftauth.net *.bing.com *.skype.com *.skypeassets.com *.delve.office.com *.cdn.office.net static.teams.microsoft.com teams.microsoft.com cdn.forms.office.net blob: 'report-sample' 'self' 'wasm-unsafe-eval' *.yammer.com; style-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net shellprod.msocdn.com *.skype.com 'self' 'report-sample' 'unsafe-inline' *.yammer.com 'unsafe-inline'; img-src * data: blob: filesystem: cid:; connect-src blob: data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.services.web.outlook.com login.live.com spoprod-a.akamaihd.net shellprod.msocdn.com *.bing.com *.office.net *.office.com *.office365.com *.officeapps.live.com *.skype.com *.skypeassets.com *.spoppe.com *.onedrive.com my.microsoftpersonalcontent.com browser.pipe.aria.microsoft.com *.gateway.messenger.live.com dev.virtualearth.net *.trouter.skype.com *.trouter.io wss://*.trouter.skype.com wss://*.trouter.skype.com:443 wss://*.trouter.io:443 media.licdn.com *.facebook.com onerm.olsvc.com *.qas.binginternal.com *.qas.bing.net wss://*.qas.bing.net:443 wss://*.platform.bing.com wss://*.botframework.com:443 wss://augloop.office.com wss://*.augloop.office.com outlook.live.com graph.microsoft.com *.graph.microsoft.com *.office.microsoft.com api.box.com api.dropboxapi.com *.users.storage.live.com www.onenote.com *.storage.msn.com wss://*.pushd.svc.ms wss://*.pushs.svc.ms wss://*.pushb.svc.ms wss://*.pushp.svc.ms wss://*.svc.ms nleditor.osi.officeppe.net pptservicescast.officeapps.live.com *.sharepoint-df.com *.sharepoint.com wss://*.delve.office.com:443 wss://*.loki.delve.office.com:443 wss://*.loki.delve.office.com *.delve.office.com *.loki.delve.office.com web.vortex.data.microsoft.com *.events.data.microsoft.com *.online.lync.com *.infra.lync.com wss://*.cortana.ai *.cortana.ai fs.microsoft.com newspro.microsoft.com 'self' login.microsoftonline.com outlook.office365.com teams.microsoft.com *.teams.microsoft.com *.yammer.com *.svc.ms *.licdn.com o365auditrealtimeingestion.manage.officeppe.com o365auditrealtimeingestion.manage.officeppe.com:445 o365auditrealtimeingestion.manage.office.com o365auditrealtimeingestion.manage.office.com:445 files.yammerusercontent.com wss://augloop-dogfood.officeppe.com wss://*.augloop-dogfood.officeppe.com wss://augloop-gcc.office.com wss://*.augloop-gcc.office.com aesir.office.com *.oscs.protection.outlook.com *.safelinks.protection.outlook.com arc.msn.com *.dynamics.com *.mos.microsoft.com ris.api.iris.microsoft.com services.bingapis.com prod-autodetect.outlookmobile.com *.googleapis.com api.tenor.com attachment.outlook.live.net *.msedge.net; base-uri browser.pipe.aria.microsoft.com 'self'; form-action *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com *.odwebp.svc.ms login.microsoftonline.com; object-src *.office.net 'self' attachments.office.net attachment.outlook.live.net; frame-ancestors 'self' teams.microsoft.com; font-src data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net spoprod-a.akamaihd.net *.skype.com ms-appx-web: sharepointonline.com *.sharepointonline.com *.delve.office.com fs.microsoft.com 'self' *.yammer.com; media-src blob: *.res.office365.com *.cdn.office.net *.skype.com *.office.net *.office365.net *.office365-net.us *.office.com 'self' *.yammer.com attachments.office.net attachment.outlook.live.net *.sharepoint.com; frame-src * data: mailto: blob:; manifest-src 'self'; worker-src 'self' blob: *.office.com; child-src 'self' blob: *.office.com; report-uri https://csp.microsoft.com/report/OutlookWeb-Mail-PROD; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Alt-Svc
h3=":443",h3-29=":443"
Cache-Control
no-cache
Content-Encoding
br
Content-Security-Policy
default-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net swx.cdn.skype.com 'self'; script-src 'nonce-K8UVpbeWNox52w9Lnmj1vQ==' *.res.office365.com *.fluidpreview.office.net *.cdn.office.net wss://*.delve.office.com:443 shellprod.msocdn.com amcdn.msauth.net amcdn.msftauth.net *.bing.com *.skype.com *.skypeassets.com *.delve.office.com *.cdn.office.net static.teams.microsoft.com teams.microsoft.com cdn.forms.office.net blob: 'report-sample' 'self' 'wasm-unsafe-eval' *.yammer.com; style-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net shellprod.msocdn.com *.skype.com 'self' 'report-sample' 'unsafe-inline' *.yammer.com 'unsafe-inline'; img-src * data: blob: filesystem: cid:; connect-src blob: data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.services.web.outlook.com login.live.com spoprod-a.akamaihd.net shellprod.msocdn.com *.bing.com *.office.net *.office.com *.office365.com *.officeapps.live.com *.skype.com *.skypeassets.com *.spoppe.com *.onedrive.com my.microsoftpersonalcontent.com browser.pipe.aria.microsoft.com *.gateway.messenger.live.com dev.virtualearth.net *.trouter.skype.com *.trouter.io wss://*.trouter.skype.com wss://*.trouter.skype.com:443 wss://*.trouter.io:443 media.licdn.com *.facebook.com onerm.olsvc.com *.qas.binginternal.com *.qas.bing.net wss://*.qas.bing.net:443 wss://*.platform.bing.com wss://*.botframework.com:443 wss://augloop.office.com wss://*.augloop.office.com outlook.live.com graph.microsoft.com *.graph.microsoft.com *.office.microsoft.com api.box.com api.dropboxapi.com *.users.storage.live.com www.onenote.com *.storage.msn.com wss://*.pushd.svc.ms wss://*.pushs.svc.ms wss://*.pushb.svc.ms wss://*.pushp.svc.ms wss://*.svc.ms nleditor.osi.officeppe.net pptservicescast.officeapps.live.com *.sharepoint-df.com *.sharepoint.com wss://*.delve.office.com:443 wss://*.loki.delve.office.com:443 wss://*.loki.delve.office.com *.delve.office.com *.loki.delve.office.com web.vortex.data.microsoft.com *.events.data.microsoft.com *.online.lync.com *.infra.lync.com wss://*.cortana.ai *.cortana.ai fs.microsoft.com newspro.microsoft.com 'self' login.microsoftonline.com outlook.office365.com teams.microsoft.com *.teams.microsoft.com *.yammer.com *.svc.ms *.licdn.com o365auditrealtimeingestion.manage.officeppe.com o365auditrealtimeingestion.manage.officeppe.com:445 o365auditrealtimeingestion.manage.office.com o365auditrealtimeingestion.manage.office.com:445 files.yammerusercontent.com wss://augloop-dogfood.officeppe.com wss://*.augloop-dogfood.officeppe.com wss://augloop-gcc.office.com wss://*.augloop-gcc.office.com aesir.office.com *.oscs.protection.outlook.com *.safelinks.protection.outlook.com arc.msn.com *.dynamics.com *.mos.microsoft.com ris.api.iris.microsoft.com services.bingapis.com prod-autodetect.outlookmobile.com *.googleapis.com api.tenor.com attachment.outlook.live.net *.msedge.net; base-uri browser.pipe.aria.microsoft.com 'self'; form-action *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com *.odwebp.svc.ms login.microsoftonline.com; object-src *.office.net 'self' attachments.office.net attachment.outlook.live.net; frame-ancestors 'self' teams.microsoft.com; font-src data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net spoprod-a.akamaihd.net *.skype.com ms-appx-web: sharepointonline.com *.sharepointonline.com *.delve.office.com fs.microsoft.com 'self' *.yammer.com; media-src blob: *.res.office365.com *.cdn.office.net *.skype.com *.office.net *.office365.net *.office365-net.us *.office.com 'self' *.yammer.com attachments.office.net attachment.outlook.live.net *.sharepoint.com; frame-src * data: mailto: blob:; manifest-src 'self'; worker-src 'self' blob: *.office.com; child-src 'self' blob: *.office.com; report-uri https://csp.microsoft.com/report/OutlookWeb-Mail-PROD; upgrade-insecure-requests;
Content-Type
text/html
Cross-Origin-Opener-Policy
same-origin-allow-popups
Date
Sun, 26 Feb 2023 12:01:26 GMT
Expires
-1
MS-CV
irakkxIBvtRPWwvky7IoAw.1.1
Pragma
no-cache
RUNTIME_MODEL
B2
Referrer-Policy
no-referrer
Server
Microsoft-IIS/10.0
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Transfer-Encoding
chunked
Vary
Accept-Encoding
X-BEPartition
CLDEUP281SXF01
X-BEServer
BEZP281MB3362
X-BackEndHttpStatus
200 200
X-CalculatedBETarget
BEZP281MB3362.DEUP281.PROD.OUTLOOK.COM
X-CalculatedFETarget
BE1P281CU021.internal.outlook.com
X-Client-Version
20230217004.07
X-Clique
CLDEUP281SXF01
X-FEEFZInfo
FRA
X-FEProxyInfo
FR2P281CA0128.DEUP281.PROD.OUTLOOK.COM
X-FEServer
BE1P281CA0260 FR2P281CA0128
X-FirstHopCafeEFZ
FRA
X-Powered-By
ASP.NET
X-PreferredRoutingKeyDiagnostics
0
X-Proxy-BackendServerStatus
200
X-Proxy-RoutingCorrectness
1
X-RUM-NotUpdateQueriedDbCopy
1
X-RUM-NotUpdateQueriedPath
1
X-RUM-Validated
1
request-id
93a4b68a-0112-d4be-4f5b-0be4cbb22803
x-app-name
Mail
x-besku
UNKNOWN
x-web-server-version
23.2.14.1

Redirect headers

Connection
close
Content-Type
text/html
Location
https://outlook.office365.com/mail/
Transfer-Encoding
chunked
OutlookWeb-Mail-PROD
csp.microsoft.com/report/
2 B
250 B
Other
General
Full URL
https://csp.microsoft.com/report/OutlookWeb-Mail-PROD
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36
Content-Type
application/csp-report

Response headers

access-control-allow-origin
*
date
Sun, 26 Feb 2023 12:01:26 GMT
request-context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
x-azure-ref
0Fkr7YwAAAACRO3+Fm2YMT5Yp17RHVhQZRlJBMjMxMDUwNDE3MDQ3ADg0YmZkMzNiLTNjYmMtNGFkMy05ODZjLTBkZGZiNTc5YzhkNA==
x-cache
CONFIG_NOCACHE
content-type
text/plain; charset=utf-8
owa.ven.extframework.js
res.cdn.office.net/owamail/20230217004.07/scripts/
238 KB
69 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.ven.extframework.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:31:04 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
07c2735c-c01e-004e-36a2-48d11f000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
69819
owa.ven.graphql.js
res.cdn.office.net/owamail/20230217004.07/scripts/
391 KB
89 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.ven.graphql.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:33:01 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
aa145467-d01e-001f-2fa2-484c93000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
90879
owa.ven.fluent.js
res.cdn.office.net/owamail/20230217004.07/scripts/
241 KB
44 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.ven.fluent.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:33:00 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
e36a31b1-301e-0028-5da2-489e3f000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
44594
owa.ven.fluentIcons.js
res.cdn.office.net/owamail/20230217004.07/scripts/
37 KB
10 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.ven.fluentIcons.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:29:57 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
07c2a848-c01e-004e-32a2-48d11f000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
10312
owa.75482.js
res.cdn.office.net/owamail/20230217004.07/scripts/
17 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.75482.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:02 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
14384468-901e-0043-4fa2-4819cb000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
4919
owa.82270.js
res.cdn.office.net/owamail/20230217004.07/scripts/
91 KB
23 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.82270.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:50 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
87c98354-c01e-003c-05a2-48d650000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
23171
owa.5989.js
res.cdn.office.net/owamail/20230217004.07/scripts/
8 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.5989.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:33:07 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
a38734d6-901e-006c-5ca2-481400000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
2957
owa.93674.js
res.cdn.office.net/owamail/20230217004.07/scripts/
11 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.93674.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:02 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
752a69e2-c01e-0061-3fa2-48dcd4000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
4018
owa.9415.js
res.cdn.office.net/owamail/20230217004.07/scripts/
12 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.9415.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:53 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
752a8ce1-c01e-0061-39a2-48dcd4000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
4731
owa.42048.js
res.cdn.office.net/owamail/20230217004.07/scripts/
44 KB
12 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.42048.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:29:18 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
334bb619-901e-001e-29a2-48134f000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
11784
owa.94044.js
res.cdn.office.net/owamail/20230217004.07/scripts/
10 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.94044.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:29:53 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
3879435b-301e-005a-24a2-489970000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
3825
owa.20529.js
res.cdn.office.net/owamail/20230217004.07/scripts/
10 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.20529.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:56 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
d8d121c7-301e-0017-3ea2-48569c000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
4229
owa.70776.js
res.cdn.office.net/owamail/20230217004.07/scripts/
18 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.70776.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:48 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
3879eff7-301e-005a-09a2-489970000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
6203
owa.73820.js
res.cdn.office.net/owamail/20230217004.07/scripts/
24 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.73820.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:30:06 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
6a424a32-801e-004f-75a2-488ec3000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
2614
owa.36148.js
res.cdn.office.net/owamail/20230217004.07/scripts/
13 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.36148.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:30:12 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
a386f637-901e-006c-7ca2-481400000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
4751
owa.69775.js
res.cdn.office.net/owamail/20230217004.07/scripts/
25 KB
8 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.69775.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:33:02 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
bca0e8fa-101e-003f-6ca2-483734000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
8153
owa.59660.js
res.cdn.office.net/owamail/20230217004.07/scripts/
114 KB
31 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.59660.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:33:09 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
07c34951-c01e-004e-6fa2-48d11f000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
31697
owa.96218.js
res.cdn.office.net/owamail/20230217004.07/scripts/
10 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.96218.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:33:00 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
91ab2327-c01e-005e-25a2-481477000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
3411
owa.86192.js
res.cdn.office.net/owamail/20230217004.07/scripts/
22 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.86192.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:40 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
4ebfe156-401e-001d-1ba2-48f22b000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
5726
owa.SharedBoot.css
res.cdn.office.net/owamail/20230217004.07/scripts/
4 KB
1 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.SharedBoot.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5adfb2fdcf557811c542f57ca1d3e83ae80ab41daf4f592ce4189915990593c6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:31:58 GMT
x-cdn-provider
Akamai
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
76abe317-901e-0031-68a2-481e84000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
1125
owa.SharedBoot.js
res.cdn.office.net/owamail/20230217004.07/scripts/
566 KB
161 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.SharedBoot.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:30:21 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
3879f055-301e-005a-5ea2-489970000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
164606
owa.73112.js
res.cdn.office.net/owamail/20230217004.07/scripts/
8 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.73112.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:29:08 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
bca10bcf-101e-003f-47a2-483734000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
3428
owa.16025.js
res.cdn.office.net/owamail/20230217004.07/scripts/
17 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.16025.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:33:02 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
6fc9a61c-b01e-0054-38a2-48b0c0000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
6183
owa.18838.js
res.cdn.office.net/owamail/20230217004.07/scripts/
58 KB
16 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.18838.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:53 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
fd75e71c-901e-0053-43a2-48dca3000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
16436
owa.56337.js
res.cdn.office.net/owamail/20230217004.07/scripts/
13 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.56337.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:32 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
7dc34c25-c01e-0013-11a2-48db9b000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
4674
owa.48895.js
res.cdn.office.net/owamail/20230217004.07/scripts/
27 KB
10 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.48895.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:50 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
fd75e73c-901e-0053-62a2-48dca3000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
9692
owa.33615.js
res.cdn.office.net/owamail/20230217004.07/scripts/
21 KB
7 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.33615.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:33:09 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
223d547e-701e-0006-5da2-48cc28000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
6783
owa.17483.js
res.cdn.office.net/owamail/20230217004.07/scripts/
33 KB
8 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.17483.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:26:24 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
334be748-901e-001e-80a2-48134f000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
7587
owa.9598.js
res.cdn.office.net/owamail/20230217004.07/scripts/
12 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.9598.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:27:16 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
91aba06f-c01e-005e-51a2-481477000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
4201
owa.42106.js
res.cdn.office.net/owamail/20230217004.07/scripts/
8 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.42106.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:59 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
bca173f6-101e-003f-06a2-483734000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
2990
owa.62600.js
res.cdn.office.net/owamail/20230217004.07/scripts/
10 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.62600.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:53 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
76ab41b5-901e-0031-0ea2-481e84000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
3165
owa.36856.js
res.cdn.office.net/owamail/20230217004.07/scripts/
9 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.36856.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:52 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
6a424a62-801e-004f-21a2-488ec3000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
3021
owa.MailBoot.css
res.cdn.office.net/owamail/20230217004.07/scripts/
141 KB
21 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.MailBoot.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5503b49b9786d400c045ed7a51dce795ecdf645cce0f71166cbd434f2cb2e7a5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:43 GMT
x-cdn-provider
Akamai
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
2f92b80b-901e-0021-6ba2-48dbec000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
20890
owa.MailBoot.js
res.cdn.office.net/owamail/20230217004.07/scripts/
3 MB
0
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.MailBoot.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:30:20 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
d8d1be61-301e-0017-56a2-48569c000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
716374
owa.16155.js
res.cdn.office.net/owamail/20230217004.07/scripts/
18 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.16155.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:31:09 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
76ab0956-901e-0031-3ba2-481e84000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
5810
owa.44586.js
res.cdn.office.net/owamail/20230217004.07/scripts/
10 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.44586.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:52 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
14381c35-901e-0043-1da2-4819cb000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
3763
owa.42190.js
res.cdn.office.net/owamail/20230217004.07/scripts/
24 KB
7 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.42190.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:28:51 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
b0fa2af2-401e-0050-20a2-483dc7000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
6384
owa.67966.js
res.cdn.office.net/owamail/20230217004.07/scripts/
14 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.67966.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:30:20 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
b0fa2ade-401e-0050-12a2-483dc7000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
4305
owa.2576.js
res.cdn.office.net/owamail/20230217004.07/scripts/
13 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.2576.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:31:29 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
14381c2b-901e-0043-13a2-4819cb000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
4417
owa.73866.js
res.cdn.office.net/owamail/20230217004.07/scripts/
18 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.73866.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:20 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
d8d121b3-301e-0017-2ba2-48569c000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
6282
owa.47113.js
res.cdn.office.net/owamail/20230217004.07/scripts/
17 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.47113.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:31:07 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
13127ada-201e-001b-19a2-48c194000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
5780
owa.96660.js
res.cdn.office.net/owamail/20230217004.07/scripts/
15 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.96660.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:39 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
fd75b3e7-901e-0053-7ca2-48dca3000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
5288
owa.92109.js
res.cdn.office.net/owamail/20230217004.07/scripts/
19 KB
8 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.92109.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:30:04 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
1d8858b3-001e-0051-6ba2-48621b000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
7462
owa.ResolversWeb.js
res.cdn.office.net/owamail/20230217004.07/scripts/
58 KB
22 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.ResolversWeb.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:33:03 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
334bb645-901e-001e-50a2-48134f000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
21885
owa.11356.js
res.cdn.office.net/owamail/20230217004.07/scripts/
12 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.11356.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:32:30 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
4ec00556-401e-001d-65a2-48f22b000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
3013
owa.MailListItemThreeColumnView.css
res.cdn.office.net/owamail/20230217004.07/scripts/
29 KB
5 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.MailListItemThreeColumnView.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
c30f910d2e54765c56cd51d142e03cbe850536812f61bc1b135a3e5966f0c80a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:30:27 GMT
x-cdn-provider
Akamai
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
6a4249c7-801e-004f-15a2-488ec3000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
5263
owa.MailListItemThreeColumnView.js
res.cdn.office.net/owamail/20230217004.07/scripts/
551 KB
153 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.MailListItemThreeColumnView.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:29:53 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
73c90ef6-b01e-0044-65a2-4875a8000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
156235
owa.MailListItemSingleLineView.css
res.cdn.office.net/owamail/20230217004.07/scripts/
29 KB
5 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.MailListItemSingleLineView.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
2fd09e1cb639ae6c6b43b39104c8e67400ac32c22d8d1322043b3fd40876254b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:33:02 GMT
x-cdn-provider
Akamai
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
73c90e95-b01e-0044-0ca2-4875a8000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
5254
owa.MailListItemSingleLineView.js
res.cdn.office.net/owamail/20230217004.07/scripts/
546 KB
152 KB
Script
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/scripts/owa.MailListItemSingleLineView.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:31:08 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
b0fafd1c-401e-0050-4da2-483dc7000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
155491
startupdata.ashx
outlook.office365.com/owa/
0
0
Fetch
General
Full URL
https://outlook.office365.com/owa/startupdata.ashx?app=Mail&n=0
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1026:c0d:76::2 Frankfurt am Main, Germany, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-message-count
32
x-owa-sessionid
56de4d34-cbf8-4895-adbe-98e14950e59a
x-owa-host-app
unknown
prefer
exchange.behavior="IncludeThirdPartyOnlineMeetingProviders"
x-req-source
Mail
x-owa-canary
X-OWA-CANARY_cookie_is_null_or_empty
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36
action
StartupData
Referer
x-owa-correlationid
461ee55b-2ec1-2d3a-1545-80c5c73cf9a8
ms-cv
0owggyiXe44garcapWTjTr.0
x-owa-hosted-ux
false
x-js-experiment
5

Response headers

X-BEServer
FR2P281MB2639
X-BackEndHttpStatus
401
X-Proxy-BackendServerStatus
401
X-FEServer
FR2P281CA0128
X-FEProxyInfo
FR2P281CA0128.DEUP281.PROD.OUTLOOK.COM
request-id
5f786907-f701-df34-d460-910d6c65e709
X-OWA-DAG
DEUP281DG165
X-CalculatedBETarget
FR2P281MB2639.DEUP281.PROD.OUTLOOK.COM
X-RUM-NotUpdateQueriedPath
1
X-IIDs
0
X-FirstHopCafeEFZ
FRA
X-DiagInfo
FR2P281MB2639
X-BeSku
WCS7
X-OWA-CorrelationId
461ee55b-2ec1-2d3a-1545-80c5c73cf9a8
X-Proxy-RoutingCorrectness
1
X-FEEFZInfo
FRA
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Date
Sun, 26 Feb 2023 12:01:26 GMT
WWW-Authenticate
Bearer client_id="00000002-0000-0ff1-ce00-000000000000", trusted_issuers="00000001-0000-0000-c000-000000000000@*", token_types="app_asserted_user_v1 service_asserted_app_v1", authorization_uri="https://login.microsoftonline.com/common/oauth2/authorize"
X-Content-Type-Options
nosniff
X-BackEnd-End
2023-02-26T12:01:26.467
X-OWA-Forest
DEUP281.PROD.OUTLOOK.COM
X-RUM-NotUpdateQueriedDbCopy
1
NEL
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-RUM-Validated
1
Alt-Svc
h3=":443",h3-29=":443"
Content-Length
0
X-BackEnd-Begin
2023-02-26T12:01:26.467
X-UA-Compatible
IE=EmulateIE7
Server
Microsoft-IIS/10.0
Report-To
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=FRA"}],"include_subdomains":true}
X-OWA-DiagnosticsInfo
9;2;0
segoeui-light.woff
res.cdn.office.net/assets/mail/fonts/v1/fonts/
24 KB
24 KB
Font
General
Full URL
https://res.cdn.office.net/assets/mail/fonts/v1/fonts/segoeui-light.woff
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://outlook.office365.com/
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Tue, 19 Oct 2021 00:48:24 GMT
x-cdn-provider
Akamai
content-type
application/font-woff
access-control-allow-origin
*
x-ms-request-id
dc1497e5-301e-0038-0fe2-305b57000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
24741
segoeui-semilight.woff
res.cdn.office.net/assets/mail/fonts/v1/fonts/
29 KB
29 KB
Font
General
Full URL
https://res.cdn.office.net/assets/mail/fonts/v1/fonts/segoeui-semilight.woff
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
c63a3930ec9dd26c24b4c62b83d8cf778416a0ded1d9aa83e0840a675155b71b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://outlook.office365.com/
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Tue, 19 Oct 2021 00:48:25 GMT
x-cdn-provider
Akamai
content-type
application/font-woff
access-control-allow-origin
*
x-ms-request-id
77fb904f-f01e-0027-153f-34e853000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
29464
segoeui-regular.woff
res.cdn.office.net/assets/mail/fonts/v1/fonts/
34 KB
34 KB
Font
General
Full URL
https://res.cdn.office.net/assets/mail/fonts/v1/fonts/segoeui-regular.woff
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://outlook.office365.com/
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Tue, 19 Oct 2021 00:48:15 GMT
x-cdn-provider
Akamai
content-type
application/font-woff
access-control-allow-origin
*
x-ms-request-id
ddd17b31-301e-0065-5df3-3251d3000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
34924
segoeui-semibold.woff
res.cdn.office.net/assets/mail/fonts/v1/fonts/
31 KB
31 KB
Font
General
Full URL
https://res.cdn.office.net/assets/mail/fonts/v1/fonts/segoeui-semibold.woff
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://outlook.office365.com/
Origin
https://outlook.office365.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Tue, 19 Oct 2021 00:48:22 GMT
x-cdn-provider
Akamai
content-type
application/font-woff
access-control-allow-origin
*
x-ms-request-id
a1f7d00f-301e-004a-2b8d-365c18000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
31712
analytics-ping.js
res.cdn.office.net/owamail/20230217004.07/resources/
34 B
335 B
Fetch
General
Full URL
https://res.cdn.office.net/owamail/20230217004.07/resources/analytics-ping.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:26 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Fri, 24 Feb 2023 22:26:37 GMT
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
07c2a82c-c01e-004e-18a2-48d11f000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
38
authorize
login.microsoftonline.com/common/oauth2/
Redirect Chain
  • https://outlook.office365.com/mail/?authRedirect=true&state=0
  • https://outlook.office365.com/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZTM2NS5jb20vbWFpbC8
  • https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-0...
152 KB
55 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.138 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
de38dc87bac807d4428a2756bfd044d877ad403e3380771b39fe565d13e9e82c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://outlook.office365.com/mail/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
55358
Content-Type
text/html; charset=utf-8
Date
Sun, 26 Feb 2023 12:01:26 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.14649.20 - NEULR1 ProdSlices
x-ms-request-id
1461da43-8bfe-4c0d-8af7-10b873d24b00

Redirect headers

Alt-Svc
h3=":443",h3-29=":443"
Content-Length
876
Content-Type
text/html; charset=utf-8
Date
Sun, 26 Feb 2023 12:01:26 GMT
Location
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw
NEL
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Report-To
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=FRA"}],"include_subdomains":true}
Server
Microsoft-IIS/10.0
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-BEServer
FR2P281MB1797
X-BackEnd-Begin
2023-02-26T12:01:26.862
X-BackEnd-End
2023-02-26T12:01:26.862
X-BackEndHttpStatus
302
X-BeSku
WCS7
X-CalculatedBETarget
FR2P281MB1797.DEUP281.PROD.OUTLOOK.COM
X-Content-Type-Options
nosniff
X-DiagInfo
FR2P281MB1797
X-FEEFZInfo
FRA
X-FEProxyInfo
FR2P281CA0128.DEUP281.PROD.OUTLOOK.COM
X-FEServer
FR2P281CA0128
X-FirstHopCafeEFZ
FRA
X-IIDs
0
X-OWA-DiagnosticsInfo
1;0;0
X-Proxy-BackendServerStatus
302
X-Proxy-RoutingCorrectness
1
X-RUM-NotUpdateQueriedDbCopy
1
X-RUM-NotUpdateQueriedPath
1
X-RUM-Validated
1
X-UA-Compatible
IE=EmulateIE7
request-id
6757d4c6-5e03-dcca-d046-f1c21cf1f7cf
/
eu-office.events.data.microsoft.com/OneCollector/1.0/
0
880 B
Ping
General
Full URL
https://eu-office.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=3b1ea01450be48f29759d868931e225d-7167685b-f6ff-421c-aa64-8ae16fe92128-7283&upload-time=1677412886827&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=true
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.50.201.195 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Strict-Transport-Security
max-age=31536000
Date
Sun, 26 Feb 2023 12:01:26 GMT
Server
Microsoft-HTTPAPI/2.0
time-delta-millis
115
Access-Control-Allow-Methods
POST
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Access-Control-Allow-Origin
https://outlook.office365.com
Access-Control-Expose-Headers
time-delta-millis
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
P3P,Set-Cookie,time-delta-millis
Content-Length
0
segoeui-regular.woff2
res-1.cdn.office.net/files/fabric-cdn-prod_20221209.001/assets/fonts/segoeui-westeuropean/
0
0

Primary Request authorize
login.microsoftonline.com/common/oauth2/
200 KB
53 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw&sso_reload=true
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.138 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
33b02f7c1b6af9d5153436286a0448e0802ec8e3a0cbfe9bb90bf6db55ef7b71
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
51919
Content-Type
text/html; charset=utf-8
Date
Sun, 26 Feb 2023 12:01:26 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.14649.20 - WEULR2 ProdSlices
x-ms-request-id
c8e834f2-4972-4ec2-a1fa-e67b0c857700
ConvergedLogin_PCore_2y56dY7EZ4K0Z5BmC6OMyg2.js
aadcdn.msauth.net/shared/1.0/content/js/
401 KB
112 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_2y56dY7EZ4K0Z5BmC6OMyg2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b12e862a8e4489c99304a04d61f61b08995f47699811ab785f791374805f5f12

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 26 Feb 2023 12:01:27 GMT
content-encoding
gzip
content-md5
hr0cDEuDmS74/sss2l7JXQ==
x-cache
TCP_HIT
content-length
113908
x-ms-lease-status
unlocked
last-modified
Fri, 10 Feb 2023 02:38:07 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DB0B0FD7BEBD2F
x-azure-ref
0F0r7YwAAAACNqOrAOfBKTI+Uecd1zBqkRlJBMjMxMDUwNDE4MDM1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
f1e1b7e6-e01e-0075-1c37-3f4279000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.72 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

convergedlogin_pcustomizationloader_086a128d5c29a4968a7b.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
107 KB
32 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_086a128d5c29a4968a7b.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_2y56dY7EZ4K0Z5BmC6OMyg2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
397f77ce4d1850a7f7988228df747be85fd05fd39378e75dd6b415c0a4ff694a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 26 Feb 2023 12:01:27 GMT
content-encoding
gzip
x-azure-ref-originshield
0Qn7yYwAAAABZrjciHpJkS4+kiyzxrgL5RlJBMjMxMDUwNDE4MDUzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
8ICF9qFMKUOBDjwyCYq/PQ==
x-cache
TCP_HIT
content-length
32190
x-ms-lease-status
unlocked
last-modified
Tue, 17 Jan 2023 23:52:08 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DAF8E5D82BF94C
x-azure-ref
0F0r7YwAAAADEZ+GLJOr5T5GNE8ldI39jRlJBMjMxMDUwNDE5MDM5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
d9b04885-001e-0047-5a35-43356c000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
prefetch.aspx
outlook.office365.com/owa/ Frame 50F7
3 KB
3 KB
Document
General
Full URL
https://outlook.office365.com/owa/prefetch.aspx
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_2y56dY7EZ4K0Z5BmC6OMyg2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1026:c0d:76::2 Frankfurt am Main, Germany, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
774c71038b63d246b13185e94cbed1df7397ba9039a69058f8469ccc8ea648e3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://login.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Alt-Svc
h3=":443",h3-29=":443"
Cache-Control
private, no-store
Content-Encoding
gzip
Content-Length
1236
Content-Type
text/html; charset=utf-8
Date
Sun, 26 Feb 2023 12:01:27 GMT
NEL
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Report-To
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=FRA"}],"include_subdomains":true}
Server
Microsoft-IIS/10.0
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Vary
Accept-Encoding
X-BEServer
FR3P281MB1804
X-BackEnd-Begin
2023-02-26T12:01:27.472
X-BackEnd-End
2023-02-26T12:01:27.472
X-BackEndHttpStatus
200 200
X-BeSku
WCS7
X-CalculatedBETarget
FR3P281MB1804.DEUP281.PROD.OUTLOOK.COM
X-CalculatedFETarget
FR0P281CU008.internal.outlook.com
X-Content-Type-Options
nosniff
X-DiagInfo
FR3P281MB1804
X-FEEFZInfo
FRA
X-FEProxyInfo
FR2P281CA0128.DEUP281.PROD.OUTLOOK.COM
X-FEServer
FR0P281CA0127 FR2P281CA0128
X-FirstHopCafeEFZ
FRA
X-IIDs
0
X-OWA-DiagnosticsInfo
1;0;0
X-OWA-Version
15.20.6134.26
X-Proxy-BackendServerStatus
200
X-Proxy-RoutingCorrectness
1
X-RUM-NotUpdateQueriedDbCopy
1
X-RUM-NotUpdateQueriedPath
1
X-RUM-Validated
1
X-UA-Compatible
IE=EmulateIE7
request-id
b68fb2f9-0315-65ca-a0be-61844057db8b
converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
20 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 26 Feb 2023 12:01:27 GMT
content-encoding
gzip
x-azure-ref-originshield
0ObLyYwAAAAAFXnwtXqYgQqmd08TWg8+uRlJBMjMxMDUwNDE3MDMxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
9K2/nGCj75WAmmAI9nZNCA==
x-cache
TCP_HIT
content-length
19970
x-ms-lease-status
unlocked
last-modified
Thu, 04 Aug 2022 19:37:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7650B37ACC3D
x-azure-ref
0F0r7YwAAAABTLPcIuAx3Q7zbblbmaa/zRlJBMjMxMDUwNDE5MDM5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
885b679c-701e-0098-0b35-3b8815000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
ux.converged.login.strings-de.min_ohljixxvakjaqkintkumjg2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
15 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_ohljixxvakjaqkintkumjg2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=6757d4c6-5e03-dcca-d046-f1c21cf1f7cf&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1&state=DYuxDoIwFACL_otb5fUVSt9AHEwMAzggiYatpTWRSDDQYPx7m8vddgljbB_dRROIYYWSWkgAUjqCUiEdvSpkIfKcCy81zxR6buAJPCOHlGlr3CCS-Fbp_DXpaQ0m-FIcFu9eix9CN5emamGoGlX_aHOPdrVISz3R1E_vse8avN7y0SJs9n752LP-Aw&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 26 Feb 2023 12:01:27 GMT
content-encoding
gzip
x-azure-ref-originshield
07UDzYwAAAACmu5/S+7zAR42Vx+Vjpz30RlJBMjMxMDUwNDE4MDIzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
o1/rFbsTFiIvaHxjFATcuQ==
x-cache
TCP_HIT
content-length
15221
x-ms-lease-status
unlocked
last-modified
Wed, 18 Jan 2023 23:28:44 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DAF9ABBD800A6D
x-azure-ref
0F0r7YwAAAAB+frX4NKJASrEbPOTvpW5vRlJBMjMxMDUwNDE5MDM5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
1ab82857-101e-0062-4154-402355000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
boot.worldwide.0.mouse.js
r4.res.office365.com/owa/prem/15.20.6134.26/scripts/ Frame 50F7
648 KB
176 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6134.26/scripts/boot.worldwide.0.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
d5238dcd5576de5c01381727798f579c4722e1c0b07f544135fbe537d7ccf94f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:27 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 25 Feb 2023 04:17:46 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
179692
49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
aadcdn.msauth.net/shared/1.0/content/images/appbackgrounds/
987 B
1 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8b34a475187302935336bf43a2bf2a4e0adb9a1e87953ea51f6fcf0ef52a4a1d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 26 Feb 2023 12:01:27 GMT
x-azure-ref-originshield
07h3rYwAAAAAdW6zIylZHTrsaZ2I2fY5CRlJBMjMxMDUwNDE4MDA5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
5YqvyYBhSpzXeWvqe16o8A==
x-cache
TCP_HIT
content-length
987
x-ms-lease-status
unlocked
last-modified
Fri, 27 Mar 2020 19:41:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D7D286E322A911
x-azure-ref
0F0r7YwAAAABweUa+QDrkQqFIx1nvLLDBRlJBMjMxMDUwNDE5MDM5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
93e9cd38-001e-006b-167f-3b5046000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
49_7916a894ebde7d29c2cc29b267f1299f.jpg
aadcdn.msauth.net/shared/1.0/content/images/appbackgrounds/
17 KB
17 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d8f5ab3e00202fd3b45be1acd95d677b137064001e171bc79b06826d98f1e1d3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 26 Feb 2023 12:01:27 GMT
x-azure-ref-originshield
0HrLsYwAAAABS5piRVH6TRL1gC73GONnwRlJBMjMxMDUwNDE3MDMzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
eRaolOvefSnCzCmyZ/Epnw==
x-cache
TCP_HIT
content-length
17453
x-ms-lease-status
unlocked
last-modified
Fri, 27 Mar 2020 19:41:47 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D7D286E30A1202
x-azure-ref
0F0r7YwAAAABcBhVJz9hdTbQeKocLR2kQRlJBMjMxMDUwNDE5MDM5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
image/jpeg
access-control-allow-origin
*
x-ms-request-id
5be7cb37-001e-0013-7a4d-3dfa57000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
53_8b36337037cff88c3df203bb73d58e41.png
aadcdn.msauth.net/shared/1.0/content/images/applogos/
5 KB
5 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e4e1e65871749d18aea150643c07e0aab2057da057c6c57ec1c3c43580e1c898

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 26 Feb 2023 12:01:27 GMT
x-azure-ref-originshield
0IanvYwAAAACn8tKC+6ZIS5lGkcTbpUzrRlJBMjMxMDUwNDE3MDI5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
izYzcDfP+Iw98gO7c9WOQQ==
x-cache
TCP_HIT
content-length
5139
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 03:12:12 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D7AF695A8C44DC
x-azure-ref
0F0r7YwAAAABhRgF4XpmSQYRGxN5c5JKZRlJBMjMxMDUwNDE5MDM5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
image/png
access-control-allow-origin
*
x-ms-request-id
52f133b7-a01e-0019-4a30-3bf442000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
aadcdn.msauth.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 26 Feb 2023 12:01:27 GMT
content-encoding
gzip
x-azure-ref-originshield
0MLXhYwAAAADabA6mqYSnSpVvf423jpK7RlJBMjMxMDUwNDE3MDMzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
nzaLxFgP7ZB3dfMcaybWzw==
x-cache
TCP_HIT
content-length
1435
x-ms-lease-status
unlocked
last-modified
Fri, 17 Jan 2020 19:28:38 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D79B8373CB2849
x-azure-ref
0F0r7YwAAAACOmhEZuVK+R71uN2vky8zKRlJBMjMxMDUwNDE5MDM5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
f7834174-401e-0017-7d94-3a565f000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
convergedlogin_pstringcustomizationhelper_f53bef4ba0ed443dd8c9.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
111 KB
35 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_f53bef4ba0ed443dd8c9.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_2y56dY7EZ4K0Z5BmC6OMyg2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
0c15268fe179052bffdf2a3d26f41e6acb3bbb6ddb08bb9614b2e6b7878f02b3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 26 Feb 2023 12:01:27 GMT
content-encoding
gzip
x-azure-ref-originshield
0BnPpYwAAAABsp6JHDW04Tor8knchLtzWRlJBMjMxMDUwNDE3MDQ3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
pkqYz65/eisZkYX+719VTw==
x-cache
TCP_HIT
content-length
35789
x-ms-lease-status
unlocked
last-modified
Tue, 17 Jan 2023 23:52:09 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DAF8E5D9106B61
x-azure-ref
0F0r7YwAAAAC2pYrZwmdzTpOw7t1VK62eRlJBMjMxMDUwNDE5MDM5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
821ef139-a01e-0071-5b94-3dee71000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
boot.worldwide.1.mouse.js
r4.res.office365.com/owa/prem/15.20.6134.26/scripts/ Frame 50F7
644 KB
160 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6134.26/scripts/boot.worldwide.1.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
5f5adbc771d02801fb69961683d3ee1f50b7e9c8a66dc3f3cc86263a3f995c0d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:27 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 25 Feb 2023 04:17:35 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
163064
boot.worldwide.2.mouse.js
r4.res.office365.com/owa/prem/15.20.6134.26/scripts/ Frame 50F7
647 KB
166 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6134.26/scripts/boot.worldwide.2.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
58fa5e4a247076c76b9683f01fdf108f54ff88fda4221b2de376eb96d1f2ba2a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:27 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 25 Feb 2023 04:17:46 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
169666
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
957 B
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:48:1::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 26 Feb 2023 12:01:27 GMT
content-encoding
gzip
x-azure-ref-originshield
05yLuYwAAAADp6Vm4st0lSpQd5hs4X6xoRlJBMjMxMDUwNDE3MDM3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
R2FAVxfpONfnQAuxVxXbHg==
x-cache
TCP_HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Tue, 10 Nov 2020 03:41:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8852A7FA6B761
x-azure-ref
0F0r7YwAAAADDRpKO4+nqRrg/xckkKSQaRlJBMjMxMDUwNDE5MDM5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
7a4f9914-501e-004a-2fca-41ea77000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
boot.worldwide.3.mouse.js
r4.res.office365.com/owa/prem/15.20.6134.26/scripts/ Frame 50F7
645 KB
143 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6134.26/scripts/boot.worldwide.3.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
7a34fc48ad26c9c66a6a0b467d0ba58bc4ea602f39a38b7001d7c42066c377f2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:27 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 25 Feb 2023 04:17:36 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
145600
sprite1.mouse.png
r4.res.office365.com/owa/prem/15.20.6134.26/resources/images/0/ Frame 50F7
132 B
336 B
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6134.26/resources/images/0/sprite1.mouse.png
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
3ab09a213eedd51a0eb0e4bc5e6e96c472032dd937420e7e233ea54775c7e024
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:27 GMT
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 25 Feb 2023 04:27:07 GMT
server
AkamaiNetStorage
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
132
sprite1.mouse.css
r4.res.office365.com/owa/prem/15.20.6134.26/resources/images/0/ Frame 50F7
994 B
512 B
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6134.26/resources/images/0/sprite1.mouse.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6d1be7ed96dd494447f348986317faf64728ccf788be551f2a621b31ddc929ac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:28 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 25 Feb 2023 04:27:06 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
288
boot.worldwide.mouse.css
r4.res.office365.com/owa/prem/15.20.6134.26/resources/styles/0/ Frame 50F7
227 KB
43 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6134.26/resources/styles/0/boot.worldwide.mouse.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a291 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
37619b16288166cc76403f0b7df6586349b2d5628de00d5850c815d019b17904
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/110.0.5481.177 Safari/537.36

Response headers

date
Sun, 26 Feb 2023 12:01:28 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 25 Feb 2023 04:27:36 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
44144

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
res-1.cdn.office.net
URL
https://res-1.cdn.office.net/files/fabric-cdn-prod_20221209.001/assets/fonts/segoeui-westeuropean/segoeui-regular.woff2

Verdicts & Comments Add Verdict or Comment

22 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 boolean| credentialless object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_086a128d5c29a4968a7b boolean| __convergedlogin_pstringcustomizationhelper_f53bef4ba0ed443dd8c9

16 Cookies

Domain/Path Name / Value
outlook.office365.com/ Name: ClientId
Value: E7DDF1F94B9B41569D242AA18F1C5EEE
outlook.office365.com/ Name: OIDC
Value: 1
outlook.office365.com/ Name: OpenIdConnect.nonce.v3._dgVyeugJ7InuRPYzcU7nyWIL6tS2KJZhMI05vKtXX4
Value: 638130096868623629.e6737155-1e38-462e-a0f0-49d2948badc1
outlook.office365.com/ Name: X-OWA-RedirectHistory
Value: ArLym14BDQVXMPEX2wg
.microsoft.com/ Name: MC1
Value: GUID=1e27d9c2b869463894c0b308aa80a789&HASH=1e27&LV=202302&V=4&LU=1677412886942
.microsoft.com/ Name: MS0
Value: 9dab36b268654ba588b47885e5e3ef89
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AVwAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrZ_34s633JKpAfsEeRp9sxUpJNgUfrYqoHfZtxQ4AGm7pX5vRrYKh285HR-Dg0S_NVnjuHwmTjRPNyf9DSuaCsXlePyw9zWyjM06-IcuDDGAgAA
login.microsoftonline.com/ Name: fpc
Value: Au_JNaJYOdJGsL3IFvL6MFCerOTJAQAAABdBjdsOAAAA
.login.microsoftonline.com/ Name: esctx
Value: PAQABAAEAAAD--DLA3VO7QrddgJg7Wevr8NQF98Z2DOAUQAyfXS8t21xHW6CPtj9sIfuoTYrMSssXTSEEg0Nvi2zKyKOG0K7URT8you9wKtx3XbNsdR6JjtfSlxEPPqj7Qb5eC5GT4iiRKAaQ8_44916VxZJEriuFdd_aAjXwRHZx8CcvOxK-fcmS5h0zPNL8d1xlurg8kkMgAA
.login.microsoftonline.com/ Name: brcap
Value: 0
.login.live.com/ Name: uaid
Value: 45c437e172c44eb6b3fbc603ccb7115d
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1677412887&co=1

1 Console Messages

Source Level URL
Text
network error URL: https://outlook.office365.com/owa/startupdata.ashx?app=Mail&n=0
Message:
Failed to load resource: the server responded with a status of 401 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net swx.cdn.skype.com 'self'; script-src 'nonce-K8UVpbeWNox52w9Lnmj1vQ==' *.res.office365.com *.fluidpreview.office.net *.cdn.office.net wss://*.delve.office.com:443 shellprod.msocdn.com amcdn.msauth.net amcdn.msftauth.net *.bing.com *.skype.com *.skypeassets.com *.delve.office.com *.cdn.office.net static.teams.microsoft.com teams.microsoft.com cdn.forms.office.net blob: 'report-sample' 'self' 'wasm-unsafe-eval' *.yammer.com; style-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net shellprod.msocdn.com *.skype.com 'self' 'report-sample' 'unsafe-inline' *.yammer.com 'unsafe-inline'; img-src * data: blob: filesystem: cid:; connect-src blob: data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net *.services.web.outlook.com login.live.com spoprod-a.akamaihd.net shellprod.msocdn.com *.bing.com *.office.net *.office.com *.office365.com *.officeapps.live.com *.skype.com *.skypeassets.com *.spoppe.com *.onedrive.com my.microsoftpersonalcontent.com browser.pipe.aria.microsoft.com *.gateway.messenger.live.com dev.virtualearth.net *.trouter.skype.com *.trouter.io wss://*.trouter.skype.com wss://*.trouter.skype.com:443 wss://*.trouter.io:443 media.licdn.com *.facebook.com onerm.olsvc.com *.qas.binginternal.com *.qas.bing.net wss://*.qas.bing.net:443 wss://*.platform.bing.com wss://*.botframework.com:443 wss://augloop.office.com wss://*.augloop.office.com outlook.live.com graph.microsoft.com *.graph.microsoft.com *.office.microsoft.com api.box.com api.dropboxapi.com *.users.storage.live.com www.onenote.com *.storage.msn.com wss://*.pushd.svc.ms wss://*.pushs.svc.ms wss://*.pushb.svc.ms wss://*.pushp.svc.ms wss://*.svc.ms nleditor.osi.officeppe.net pptservicescast.officeapps.live.com *.sharepoint-df.com *.sharepoint.com wss://*.delve.office.com:443 wss://*.loki.delve.office.com:443 wss://*.loki.delve.office.com *.delve.office.com *.loki.delve.office.com web.vortex.data.microsoft.com *.events.data.microsoft.com *.online.lync.com *.infra.lync.com wss://*.cortana.ai *.cortana.ai fs.microsoft.com newspro.microsoft.com 'self' login.microsoftonline.com outlook.office365.com teams.microsoft.com *.teams.microsoft.com *.yammer.com *.svc.ms *.licdn.com o365auditrealtimeingestion.manage.officeppe.com o365auditrealtimeingestion.manage.officeppe.com:445 o365auditrealtimeingestion.manage.office.com o365auditrealtimeingestion.manage.office.com:445 files.yammerusercontent.com wss://augloop-dogfood.officeppe.com wss://*.augloop-dogfood.officeppe.com wss://augloop-gcc.office.com wss://*.augloop-gcc.office.com aesir.office.com *.oscs.protection.outlook.com *.safelinks.protection.outlook.com arc.msn.com *.dynamics.com *.mos.microsoft.com ris.api.iris.microsoft.com services.bingapis.com prod-autodetect.outlookmobile.com *.googleapis.com api.tenor.com attachment.outlook.live.net *.msedge.net; base-uri browser.pipe.aria.microsoft.com 'self'; form-action *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com *.odwebp.svc.ms login.microsoftonline.com; object-src *.office.net 'self' attachments.office.net attachment.outlook.live.net; frame-ancestors 'self' teams.microsoft.com; font-src data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net spoprod-a.akamaihd.net *.skype.com ms-appx-web: sharepointonline.com *.sharepointonline.com *.delve.office.com fs.microsoft.com 'self' *.yammer.com; media-src blob: *.res.office365.com *.cdn.office.net *.skype.com *.office.net *.office365.net *.office365-net.us *.office.com 'self' *.yammer.com attachments.office.net attachment.outlook.live.net *.sharepoint.com; frame-src * data: mailto: blob:; manifest-src 'self'; worker-src 'self' blob: *.office.com; child-src 'self' blob: *.office.com; report-uri https://csp.microsoft.com/report/OutlookWeb-Mail-PROD; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net
csp.microsoft.com
eu-office.events.data.microsoft.com
login.live.com
login.microsoftonline.com
login.online-secu.publicvm.com
outlook.office365.com
r4.res.office365.com
res-1.cdn.office.net
res.cdn.office.net
res-1.cdn.office.net
185.33.84.190
20.50.201.195
2603:1026:c0d:76::2
2620:1ec:48:1::45
2a02:26f0:3500:18::1724:a291
40.126.32.138
40.126.32.72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