login.microsoftonline.com.office.prod.abbvie.myshn.net Open in urlscan Pro
52.8.19.14  Malicious Activity! Public Scan

Submitted URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Effective URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%...
Submission: On November 15 via manual from US — Scanned from DE

Summary

This website contacted 4 IPs in 2 countries across 2 domains to perform 60 HTTP transactions. The main IP is 52.8.19.14, located in San Jose, United States and belongs to AMAZON-02, US. The main domain is login.microsoftonline.com.office.prod.abbvie.myshn.net.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on January 15th 2022. Valid for: a year.
This is the only time login.microsoftonline.com.office.prod.abbvie.myshn.net was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
2 41 13.57.129.12 16509 (AMAZON-02)
11 52.8.19.14 16509 (AMAZON-02)
1 13.69.239.72 8075 (MICROSOFT...)
60 4
Domain Requested by
35 res.cdn.office.net.office.prod.abbvie.myshn.net outlook.office.com.office.prod.abbvie.myshn.net
8 aadcdn.msauth.net.office.prod.abbvie.myshn.net login.microsoftonline.com.office.prod.abbvie.myshn.net
aadcdn.msauth.net.office.prod.abbvie.myshn.net
4 outlook.office.com.office.prod.abbvie.myshn.net 2 redirects outlook.office.com.office.prod.abbvie.myshn.net
2 login.microsoftonline.com.office.prod.abbvie.myshn.net outlook.office.com.office.prod.abbvie.myshn.net
login.microsoftonline.com.office.prod.abbvie.myshn.net
1 outlook.office365.com.office.prod.abbvie.myshn.net aadcdn.msauth.net.office.prod.abbvie.myshn.net
1 login.live.com.office.prod.abbvie.myshn.net login.microsoftonline.com.office.prod.abbvie.myshn.net
1 browser.events.data.microsoft.com outlook.office.com.office.prod.abbvie.myshn.net
1 csp.microsoft.com.office.prod.abbvie.myshn.net outlook.office.com.office.prod.abbvie.myshn.net
0 r4.res.office365.com.office.prod.abbvie.myshn.net Failed outlook.office365.com.office.prod.abbvie.myshn.net
60 9
Subject Issuer Validity Valid
office.prod.abbvie.myshn.net
GlobalSign RSA OV SSL CA 2018
2022-01-15 -
2023-02-16
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure TLS Issuing CA 06
2022-09-08 -
2023-09-03
a year crt.sh

This page contains 2 frames:

Primary Page: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw&sso_reload=true
Frame ID: 8DDC9A6E1513E5F9BA105CFBBD30D063
Requests: 58 HTTP requests in this frame

Frame: https://outlook.office365.com.office.prod.abbvie.myshn.net/owa/prefetch.aspx
Frame ID: 65C4A4E061A00CB06FFCCEE272844E2C
Requests: 2 HTTP requests in this frame

Screenshot

Page Title

Bei Outlook anmelden

Page URL History Show full URLs

  1. https://outlook.office.com.office.prod.abbvie.myshn.net/mail/ Page URL
  2. https://outlook.office.com.office.prod.abbvie.myshn.net/mail/?authRedirect=true&state=0 HTTP 302
    https://outlook.office.com.office.prod.abbvie.myshn.net/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZS5jb20vbWFpbC8 HTTP 302
    https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... Page URL
  3. https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... Page URL

Page Statistics

60
Requests

85 %
HTTPS

0 %
IPv6

2
Domains

9
Subdomains

4
IPs

2
Countries

780 kB
Transfer

2661 kB
Size

17
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://outlook.office.com.office.prod.abbvie.myshn.net/mail/ Page URL
  2. https://outlook.office.com.office.prod.abbvie.myshn.net/mail/?authRedirect=true&state=0 HTTP 302
    https://outlook.office.com.office.prod.abbvie.myshn.net/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZS5jb20vbWFpbC8 HTTP 302
    https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw Page URL
  3. https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 45
  • https://outlook.office.com.office.prod.abbvie.myshn.net/mail/?authRedirect=true&state=0 HTTP 302
  • https://outlook.office.com.office.prod.abbvie.myshn.net/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZS5jb20vbWFpbC8 HTTP 302
  • https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw

60 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
outlook.office.com.office.prod.abbvie.myshn.net/mail/
223 KB
87 KB
Document
General
Full URL
https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx / ASP.NET
Resource Hash
e0920ccad274aaadde0278a92db9fa88edaa842a83d8236c165639edab1f9179
Security Headers
Name Value
Content-Security-Policy default-src *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net swx.cdn.skype.com.office.prod.abbvie.myshn.net 'self' *.prod.abbvie.myshn.net; script-src 'nonce-dIN2ZcUQcJeZEh0KocmHww==' *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net wss://*.delve.office.com.office.prod.abbvie.myshn.net:443 shellprod.msocdn.com.office.prod.abbvie.myshn.net amcdn.msauth.net.office.prod.abbvie.myshn.net amcdn.msftauth.net.office.prod.abbvie.myshn.net *.bing.com.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net *.skypeassets.com *.delve.office.com.office.prod.abbvie.myshn.net *.cdn.office.net.office.prod.abbvie.myshn.net static.teams.microsoft.com.office.prod.abbvie.myshn.net *.googleapis.com teams.microsoft.com.office.prod.abbvie.myshn.net shn--cdn--shn--forms.office.net.office.prod.abbvie.myshn.net blob: 'report-sample' 'self' 'wasm-unsafe-eval' *.yammer.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; style-src *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net shellprod.msocdn.com.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net 'self' 'report-sample' 'unsafe-inline' *.yammer.com.office.prod.abbvie.myshn.net 'unsafe-inline' *.prod.abbvie.myshn.net; img-src * data: blob: filesystem: cid:; connect-src blob: data: *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net *.services.web.outlook.com login.live.com.office.prod.abbvie.myshn.net spoprod-a.akamaihd.net shellprod.msocdn.com.office.prod.abbvie.myshn.net *.bing.com.office.prod.abbvie.myshn.net *.office.net.office.prod.abbvie.myshn.net *.office.com.office.prod.abbvie.myshn.net *.office365.com.office.prod.abbvie.myshn.net *.officeapps.live.com.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net *.skypeassets.com *.spoppe.com *.onedrive.com my.microsoftpersonalcontent.com browser.pipe.aria.microsoft.com.office.prod.abbvie.myshn.net *.gateway.messenger.live.com dev.virtualearth.net *.trouter.skype.com *.trouter.io wss://*.trouter.skype.com wss://*.trouter.skype.com:443 wss://*.trouter.io:443 media.licdn.com *.facebook.com onerm.olsvc.com *.qas.binginternal.com *.qas.bing.net wss://*.qas.bing.net:443 wss://*.platform.bing.com wss://*.botframework.com:443 wss://augloop.office.com.office.prod.abbvie.myshn.net wss://*.augloop.office.com outlook.live.com.office.prod.abbvie.myshn.net graph.microsoft.com.office.prod.abbvie.myshn.net *.graph.microsoft.com *.googleapis.com *.office.microsoft.com api.box.com api.dropboxapi.com *.users.storage.live.com www.onenote.com.office.prod.abbvie.myshn.net *.storage.msn.com wss://*.pushd.svc.ms wss://*.pushs.svc.ms wss://*.pushb.svc.ms wss://*.pushp.svc.ms wss://*.svc.ms.office.prod.abbvie.myshn.net nleditor.osi.officeppe.net pptservicescast.officeapps.live.com.office.prod.abbvie.myshn.net *.sharepoint-df.com *.sharepoint.com.office.prod.abbvie.myshn.net wss://*.delve.office.com.office.prod.abbvie.myshn.net:443 wss://*.loki.delve.office.com:443 wss://*.loki.delve.office.com *.delve.office.com.office.prod.abbvie.myshn.net *.loki.delve.office.com shn--web--shn--vortex--shn--data.microsoft.com.office.prod.abbvie.myshn.net *.events.data.microsoft.com *shn----shn--online.lync.com.office.prod.abbvie.myshn.net *shn----shn--infra.lync.com.office.prod.abbvie.myshn.net wss://*.cortana.ai *.cortana.ai fs.microsoft.com.office.prod.abbvie.myshn.net newspro.microsoft.com.office.prod.abbvie.myshn.net 'self' login.microsoftonline.com.office.prod.abbvie.myshn.net outlook.office365.com.office.prod.abbvie.myshn.net teams.microsoft.com.office.prod.abbvie.myshn.net *.teams.microsoft.com.office.prod.abbvie.myshn.net *.yammer.com.office.prod.abbvie.myshn.net *.svc.ms.office.prod.abbvie.myshn.net *.licdn.com o365auditrealtimeingestion.manage.officeppe.com o365auditrealtimeingestion.manage.officeppe.com:445 o365auditrealtimeingestion.manage.office.com o365auditrealtimeingestion.manage.office.com:445 files.yammerusercontent.com.office.prod.abbvie.myshn.net wss://augloop-dogfood.officeppe.com wss://*.augloop-dogfood.officeppe.com wss://augloop-gcc.office.com.office.prod.abbvie.myshn.net wss://*.augloop-gcc.office.com aesir.office.com.office.prod.abbvie.myshn.net *.oscs.protection.outlook.com *.safelinks.protection.outlook.com arc.msn.com.office.prod.abbvie.myshn.net *.dynamics.com.office.prod.abbvie.myshn.net *.mos.microsoft.com api.tenor.com attachment.outlook.live.net *.msedge.net.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; base-uri browser.pipe.aria.microsoft.com.office.prod.abbvie.myshn.net 'self' *.prod.abbvie.myshn.net; form-action *.officeapps.live.com.office.prod.abbvie.myshn.net *.sharepoint-df.com *.sharepoint.com.office.prod.abbvie.myshn.net *.odwebp.svc.ms login.microsoftonline.com.office.prod.abbvie.myshn.net; object-src *.office.net.office.prod.abbvie.myshn.net 'self' attachments.office.net.office.prod.abbvie.myshn.net attachment.outlook.live.net *.prod.abbvie.myshn.net; frame-ancestors 'self' teams.microsoft.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; font-src data: *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net spoprod-a.akamaihd.net *.skype.com.office.prod.abbvie.myshn.net ms-appx-web: sharepointonline.com *.sharepointonline.com.office.prod.abbvie.myshn.net *.delve.office.com.office.prod.abbvie.myshn.net fs.microsoft.com.office.prod.abbvie.myshn.net 'self' *.yammer.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; media-src blob: *.res.office365.com.office.prod.abbvie.myshn.net *.cdn.office.net.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net *.office.net.office.prod.abbvie.myshn.net *.office365.net *.office365-net.us *.office.com.office.prod.abbvie.myshn.net 'self' *.yammer.com.office.prod.abbvie.myshn.net attachments.office.net.office.prod.abbvie.myshn.net attachment.outlook.live.net *.prod.abbvie.myshn.net; frame-src * data: mailto: blob:; manifest-src 'self' *.prod.abbvie.myshn.net; worker-src 'self' blob: *.office.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; child-src 'self' blob: *.office.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; report-uri https://csp.microsoft.com.office.prod.abbvie.myshn.net/report/OutlookWeb-Mail-PROD; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Alt-Svc
h3=":443",h3-29=":443"
Cache-Control
no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
80898
Content-Security-Policy
default-src *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net swx.cdn.skype.com.office.prod.abbvie.myshn.net 'self' *.prod.abbvie.myshn.net; script-src 'nonce-dIN2ZcUQcJeZEh0KocmHww==' *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net wss://*.delve.office.com.office.prod.abbvie.myshn.net:443 shellprod.msocdn.com.office.prod.abbvie.myshn.net amcdn.msauth.net.office.prod.abbvie.myshn.net amcdn.msftauth.net.office.prod.abbvie.myshn.net *.bing.com.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net *.skypeassets.com *.delve.office.com.office.prod.abbvie.myshn.net *.cdn.office.net.office.prod.abbvie.myshn.net static.teams.microsoft.com.office.prod.abbvie.myshn.net *.googleapis.com teams.microsoft.com.office.prod.abbvie.myshn.net shn--cdn--shn--forms.office.net.office.prod.abbvie.myshn.net blob: 'report-sample' 'self' 'wasm-unsafe-eval' *.yammer.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; style-src *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net shellprod.msocdn.com.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net 'self' 'report-sample' 'unsafe-inline' *.yammer.com.office.prod.abbvie.myshn.net 'unsafe-inline' *.prod.abbvie.myshn.net; img-src * data: blob: filesystem: cid:; connect-src blob: data: *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net *.services.web.outlook.com login.live.com.office.prod.abbvie.myshn.net spoprod-a.akamaihd.net shellprod.msocdn.com.office.prod.abbvie.myshn.net *.bing.com.office.prod.abbvie.myshn.net *.office.net.office.prod.abbvie.myshn.net *.office.com.office.prod.abbvie.myshn.net *.office365.com.office.prod.abbvie.myshn.net *.officeapps.live.com.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net *.skypeassets.com *.spoppe.com *.onedrive.com my.microsoftpersonalcontent.com browser.pipe.aria.microsoft.com.office.prod.abbvie.myshn.net *.gateway.messenger.live.com dev.virtualearth.net *.trouter.skype.com *.trouter.io wss://*.trouter.skype.com wss://*.trouter.skype.com:443 wss://*.trouter.io:443 media.licdn.com *.facebook.com onerm.olsvc.com *.qas.binginternal.com *.qas.bing.net wss://*.qas.bing.net:443 wss://*.platform.bing.com wss://*.botframework.com:443 wss://augloop.office.com.office.prod.abbvie.myshn.net wss://*.augloop.office.com outlook.live.com.office.prod.abbvie.myshn.net graph.microsoft.com.office.prod.abbvie.myshn.net *.graph.microsoft.com *.googleapis.com *.office.microsoft.com api.box.com api.dropboxapi.com *.users.storage.live.com www.onenote.com.office.prod.abbvie.myshn.net *.storage.msn.com wss://*.pushd.svc.ms wss://*.pushs.svc.ms wss://*.pushb.svc.ms wss://*.pushp.svc.ms wss://*.svc.ms.office.prod.abbvie.myshn.net nleditor.osi.officeppe.net pptservicescast.officeapps.live.com.office.prod.abbvie.myshn.net *.sharepoint-df.com *.sharepoint.com.office.prod.abbvie.myshn.net wss://*.delve.office.com.office.prod.abbvie.myshn.net:443 wss://*.loki.delve.office.com:443 wss://*.loki.delve.office.com *.delve.office.com.office.prod.abbvie.myshn.net *.loki.delve.office.com shn--web--shn--vortex--shn--data.microsoft.com.office.prod.abbvie.myshn.net *.events.data.microsoft.com *shn----shn--online.lync.com.office.prod.abbvie.myshn.net *shn----shn--infra.lync.com.office.prod.abbvie.myshn.net wss://*.cortana.ai *.cortana.ai fs.microsoft.com.office.prod.abbvie.myshn.net newspro.microsoft.com.office.prod.abbvie.myshn.net 'self' login.microsoftonline.com.office.prod.abbvie.myshn.net outlook.office365.com.office.prod.abbvie.myshn.net teams.microsoft.com.office.prod.abbvie.myshn.net *.teams.microsoft.com.office.prod.abbvie.myshn.net *.yammer.com.office.prod.abbvie.myshn.net *.svc.ms.office.prod.abbvie.myshn.net *.licdn.com o365auditrealtimeingestion.manage.officeppe.com o365auditrealtimeingestion.manage.officeppe.com:445 o365auditrealtimeingestion.manage.office.com o365auditrealtimeingestion.manage.office.com:445 files.yammerusercontent.com.office.prod.abbvie.myshn.net wss://augloop-dogfood.officeppe.com wss://*.augloop-dogfood.officeppe.com wss://augloop-gcc.office.com.office.prod.abbvie.myshn.net wss://*.augloop-gcc.office.com aesir.office.com.office.prod.abbvie.myshn.net *.oscs.protection.outlook.com *.safelinks.protection.outlook.com arc.msn.com.office.prod.abbvie.myshn.net *.dynamics.com.office.prod.abbvie.myshn.net *.mos.microsoft.com api.tenor.com attachment.outlook.live.net *.msedge.net.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; base-uri browser.pipe.aria.microsoft.com.office.prod.abbvie.myshn.net 'self' *.prod.abbvie.myshn.net; form-action *.officeapps.live.com.office.prod.abbvie.myshn.net *.sharepoint-df.com *.sharepoint.com.office.prod.abbvie.myshn.net *.odwebp.svc.ms login.microsoftonline.com.office.prod.abbvie.myshn.net; object-src *.office.net.office.prod.abbvie.myshn.net 'self' attachments.office.net.office.prod.abbvie.myshn.net attachment.outlook.live.net *.prod.abbvie.myshn.net; frame-ancestors 'self' teams.microsoft.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; font-src data: *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net spoprod-a.akamaihd.net *.skype.com.office.prod.abbvie.myshn.net ms-appx-web: sharepointonline.com *.sharepointonline.com.office.prod.abbvie.myshn.net *.delve.office.com.office.prod.abbvie.myshn.net fs.microsoft.com.office.prod.abbvie.myshn.net 'self' *.yammer.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; media-src blob: *.res.office365.com.office.prod.abbvie.myshn.net *.cdn.office.net.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net *.office.net.office.prod.abbvie.myshn.net *.office365.net *.office365-net.us *.office.com.office.prod.abbvie.myshn.net 'self' *.yammer.com.office.prod.abbvie.myshn.net attachments.office.net.office.prod.abbvie.myshn.net attachment.outlook.live.net *.prod.abbvie.myshn.net; frame-src * data: mailto: blob:; manifest-src 'self' *.prod.abbvie.myshn.net; worker-src 'self' blob: *.office.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; child-src 'self' blob: *.office.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; report-uri https://csp.microsoft.com.office.prod.abbvie.myshn.net/report/OutlookWeb-Mail-PROD; upgrade-insecure-requests;
Content-Type
text/html
Date
Tue, 15 Nov 2022 18:24:47 GMT
Expires
-1
MS-CV
GJPwYHguh2+PDKmoDKOyog.1.1
Pragma
no-cache
RUNTIME_MODEL
B2
Referrer-Policy
no-referrer
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Vary
Accept-Encoding
X-BEPartition
CLNAMPRD03UIN02
X-BEServer
CO1PR03MB5667
X-BackEndHttpStatus
200 200
X-CalculatedBETarget
CO1PR03MB5667.NAMPRD03.PROD.OUTLOOK.COM
X-CalculatedFETarget
MW4PR04CU007.internal.outlook.com
X-Client-Version
20221104009.06
X-Clique
CLNAMPRD03UIN02
X-FEEFZInfo
SJC
X-FEProxyInfo
SJ0PR03CA0088.NAMPRD03.PROD.OUTLOOK.COM
X-FEServer
MW4PR04CA0210 SJ0PR03CA0088
X-FirstHopCafeEFZ
SJC
X-Powered-By
ASP.NET
X-PreferredRoutingKeyDiagnostics
0
X-Proxy-BackendServerStatus
200
X-Proxy-RoutingCorrectness
1
X-RUM-Validated
1
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
request-id
60f09318-2e78-6f87-8f0c-a9a80ca3b2a2
x-app-name
Mail
x-besku
UNKNOWN
x-web-server-version
22.11.4.2
OutlookWeb-Mail-PROD
csp.microsoft.com.office.prod.abbvie.myshn.net/report/
2 B
477 B
Other
General
Full URL
https://csp.microsoft.com.office.prod.abbvie.myshn.net/report/OutlookWeb-Mail-PROD
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2689367b205c16ce32ed4200942b8b8b1e262dfc70d9bc9fbc77c49699a4f1df

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36
Content-Type
application/csp-report

Response headers

Date
Tue, 15 Nov 2022 18:24:48 GMT
Server
nginx
X-Azure-Ref
0b9lzYwAAAABw1KBIYR+lR5ytWHm3vWCrU0pDRURHRTA1MjEAODRiZmQzM2ItM2NiYy00YWQzLTk4NmMtMGRkZmI1NzljOGQ0
X-Cache
CONFIG_NOCACHE
Content-Type
text/plain; charset=utf-8
Access-Control-Allow-Origin
*
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-Robots-Tag
none
Content-Length
2
Request-Context
appId=cid-v1:5c791ad2-9c50-4271-a8a5-5c74d929f3ed
owa.ven.extframework.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
237 KB
73 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.ven.extframework.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
73866
Last-Modified
Fri, 11 Nov 2022 23:48:38 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b024d9b2-a01e-0055-232c-f6da4a000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.ven.graphql.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
396 KB
105 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.ven.graphql.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
106485
Last-Modified
Fri, 11 Nov 2022 23:47:19 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b024db8b-a01e-0055-5d2c-f6da4a000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.ven.fluent.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
241 KB
58 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.ven.fluent.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
58778
Last-Modified
Fri, 11 Nov 2022 23:48:39 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f5deffb5-501e-0041-2231-f69225000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.ven.fluentIcons.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
35 KB
11 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.ven.fluentIcons.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
10891
Last-Modified
Fri, 11 Nov 2022 23:48:34 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
268caaa8-401e-004d-692c-f6052d000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.75482.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
17 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.75482.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
5105
Last-Modified
Fri, 11 Nov 2022 23:48:13 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
069a5911-501e-0051-5331-f6574d000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.11102.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
63 KB
17 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.11102.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
17008
Last-Modified
Fri, 11 Nov 2022 23:48:25 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
069a9b94-501e-0051-5431-f6574d000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.69390.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
28 KB
7 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.69390.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
7016
Last-Modified
Fri, 11 Nov 2022 23:48:30 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
54af55d3-f01e-002a-032c-f615d1000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.5989.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
8 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.5989.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
3085
Last-Modified
Fri, 11 Nov 2022 23:47:32 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6edd8cad-c01e-0021-2d31-f6eeba000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.90885.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
16 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.90885.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
5807
Last-Modified
Fri, 11 Nov 2022 23:48:36 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
83a44e34-401e-005d-172c-f6c045000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.27940.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
11 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.27940.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
4354
Last-Modified
Fri, 11 Nov 2022 23:48:42 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
54af5648-f01e-002a-6b2c-f615d1000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.54964.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
5 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.54964.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
2175
Last-Modified
Fri, 11 Nov 2022 23:48:35 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6432a1f1-c01e-001e-1332-f62619000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.56841.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
28 KB
7 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.56841.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
6979
Last-Modified
Fri, 11 Nov 2022 23:47:32 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
83a44e58-401e-005d-3b2c-f6c045000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.94044.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
10 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.94044.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
3935
Last-Modified
Fri, 11 Nov 2022 23:48:44 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
428a2c99-401e-002f-6431-f6c70a000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.69809.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
10 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.69809.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
4317
Last-Modified
Fri, 11 Nov 2022 23:47:56 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b024da94-a01e-0055-742c-f6da4a000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.32775.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
5 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.32775.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
2246
Last-Modified
Fri, 11 Nov 2022 23:48:42 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
bcfc4f95-a01e-0018-6932-f615a6000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.81992.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
18 KB
7 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.81992.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
6384
Last-Modified
Fri, 11 Nov 2022 23:48:25 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
428d2fd5-401e-002f-1b32-f6c70a000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.37316.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
43 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.37316.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
4560
Last-Modified
Fri, 11 Nov 2022 23:48:39 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7bffc47b-d01e-0070-4c2c-f67336000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.89934.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
14 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.89934.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
5348
Last-Modified
Fri, 11 Nov 2022 23:48:10 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6432a1f9-c01e-001e-1b32-f62619000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.71883.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
16 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.71883.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
5147
Last-Modified
Fri, 11 Nov 2022 23:48:01 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
268caf3a-401e-004d-082c-f6052d000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.SharedBoot.css
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
4 KB
2 KB
Stylesheet
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.SharedBoot.css
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e83975d648f60d7773576a3652e9ad861a91655d9e3441f356f4a67464fc575e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
1335
Last-Modified
Fri, 11 Nov 2022 23:48:38 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
x-ms-request-id
7bffcab6-d01e-0070-0d2c-f67336000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.SharedBoot.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
46 KB
0
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.SharedBoot.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
200400
Last-Modified
Fri, 11 Nov 2022 23:48:37 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7bffcadf-d01e-0070-342c-f67336000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.39006.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
8 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.39006.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
3389
Last-Modified
Fri, 11 Nov 2022 23:47:44 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f5deffdd-501e-0041-4631-f69225000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.16025.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
17 KB
7 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.16025.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
6336
Last-Modified
Fri, 11 Nov 2022 23:47:26 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
069a5844-501e-0051-1a31-f6574d000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.18838.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
58 KB
17 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.18838.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
17046
Last-Modified
Fri, 11 Nov 2022 23:48:40 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
069a9b9e-501e-0051-5d31-f6574d000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.56337.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
13 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.56337.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
4800
Last-Modified
Fri, 11 Nov 2022 23:47:21 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
83a45036-401e-005d-722c-f6c045000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.16830.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
29 KB
11 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.16830.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:49 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
10128
Last-Modified
Fri, 11 Nov 2022 23:48:40 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
60770376-201e-0064-422f-f63b59000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.33615.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
21 KB
7 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.33615.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:50 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
7001
Last-Modified
Fri, 11 Nov 2022 23:47:33 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
242b5765-901e-0003-1b31-f62ba5000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.89864.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
13 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.89864.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:50 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
4195
Last-Modified
Fri, 11 Nov 2022 23:47:44 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
069a9b8f-501e-0051-5031-f6574d000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.20224.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
13 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.20224.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:50 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
3381
Last-Modified
Fri, 11 Nov 2022 23:48:37 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b024da2f-a01e-0055-162c-f6da4a000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.9598.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
12 KB
5 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.9598.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:50 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
4412
Last-Modified
Fri, 11 Nov 2022 23:48:38 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6077036d-201e-0064-3a2f-f63b59000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.42106.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
8 KB
4 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.42106.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:50 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
3104
Last-Modified
Fri, 11 Nov 2022 23:48:34 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
d108a1a3-101e-006f-4b32-f6c032000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.MailBoot.css
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
116 KB
20 KB
Stylesheet
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.MailBoot.css
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
19466
Last-Modified
Fri, 11 Nov 2022 23:48:16 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
x-ms-request-id
bcfc4d22-a01e-0018-3932-f615a6000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.MailBoot.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
0
0

owa.26281.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
0
0

owa.31539.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
0
0

owa.ResolversWeb.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
0
0

owa.32130.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
0
0

owa.MailListItemThreeColumnView.css
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
28 KB
6 KB
Stylesheet
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.MailListItemThreeColumnView.css
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
5d80187e7d2e13f1750627c9e48efbc0d8d07f151984ac395041ac0aae477d15
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
5469
Last-Modified
Fri, 11 Nov 2022 23:47:24 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
x-ms-request-id
54af63f0-f01e-002a-322c-f615d1000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.MailListItemThreeColumnView.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
0
0

owa.MailListItemSingleLineView.css
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
28 KB
6 KB
Stylesheet
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.MailListItemSingleLineView.css
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
032688b8e52f6a663ef1be3093b716a10189d0c6183b05dac74f071c3c8889ef
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
5471
Last-Modified
Fri, 11 Nov 2022 23:48:44 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
x-ms-request-id
6432a049-c01e-001e-0c32-f62619000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
owa.MailListItemSingleLineView.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/
0
0

startupdata.ashx
outlook.office.com.office.prod.abbvie.myshn.net/owa/
0
0
Fetch
General
Full URL
https://outlook.office.com.office.prod.abbvie.myshn.net/owa/startupdata.ashx?app=Mail&n=0
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

x-message-count
32
x-owa-sessionid
925f8e75-c278-4fb0-9cbe-55b86e1a53df
x-owa-host-app
unknown
x-req-source
Mail
x-owa-canary
X-OWA-CANARY_cookie_is_null_or_empty
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36
action
StartupData
Referer
x-owa-correlationid
d17e2e08-54aa-659d-0f91-295009476784
ms-cv
hgWTlXJL1Y7zKzduBE1+Rm.0
x-owa-hosted-ux
false
x-js-experiment
5

Response headers

X-BEServer
DM5PR03MB2844
X-BackEndHttpStatus
401, 401
X-Proxy-BackendServerStatus
401
X-FEServer
DM6PR01CA0016, SJ0PR03CA0076
X-FEProxyInfo
SJ0PR03CA0076.NAMPRD03.PROD.OUTLOOK.COM
Connection
keep-alive
request-id
aaeb6d8d-2dc2-6509-a2e4-7b0a0e165cf7
X-OWA-DAG
NAMPR03DG178
X-CalculatedBETarget
DM5PR03MB2844.namprd03.PROD.OUTLOOK.COM
X-IIDs
0
X-FirstHopCafeEFZ
SJC
X-DiagInfo
DM5PR03MB2844
X-BeSku
Gen9
X-OWA-CorrelationId
d17e2e08-54aa-659d-0f91-295009476784
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-Proxy-RoutingCorrectness
1
X-Robots-Tag
none
X-FEEFZInfo
SJC
Date
Tue, 15 Nov 2022 18:24:48 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
WWW-Authenticate
Bearer client_id="00000002-0000-0ff1-ce00-000000000000", trusted_issuers="00000001-0000-0000-c000-000000000000@*", token_types="app_asserted_user_v1 service_asserted_app_v1", authorization_uri="https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize"
X-Content-Type-Options
nosniff
NEL
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-BackEnd-End
2022-11-15T18:24:48.346
X-OWA-Forest
namprd03.prod.outlook.com
X-CalculatedFETarget
DM6PR01CU001.internal.outlook.com
X-RUM-Validated
1
Alt-Svc
h3=":443",h3-29=":443"
Content-Length
0
X-BackEnd-Begin
2022-11-15T18:24:48.346
X-UA-Compatible
IE=EmulateIE7
Server
nginx
Report-To
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=SJC"}],"include_subdomains":true}
X-OWA-DiagnosticsInfo
0;0;0
analytics-ping.js
res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/resources/
34 B
704 B
Fetch
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/resources/analytics-ping.js
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

Date
Tue, 15 Nov 2022 18:24:48 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
Connection
keep-alive
Content-Length
54
Last-Modified
Fri, 11 Nov 2022 23:47:19 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
35203408-201e-004b-2932-f63692000000
Access-Control-Expose-Headers
date,Akamai-Request-BC
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
Timing-Allow-Origin
*
X-Robots-Tag
none
authorize
login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/
Redirect Chain
  • https://outlook.office.com.office.prod.abbvie.myshn.net/mail/?authRedirect=true&state=0
  • https://outlook.office.com.office.prod.abbvie.myshn.net/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZS5jb20vbWFpbC8
  • https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvi...
153 KB
55 KB
Document
General
Full URL
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d623dae38fee5cf25284d675c32a6474eef184a8317cb46e375df1c4ec4acf27
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
55382
Content-Type
text/html; charset=utf-8
Date
Tue, 15 Nov 2022 18:24:50 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
x-ms-ests-server
2.1.14059.16 - SCUS ProdSlices
x-ms-request-id
02bfc33f-daac-4f75-8b19-b39979f32600

Redirect headers

Alt-Svc
h3=":443",h3-29=":443"
Connection
keep-alive
Content-Length
927
Content-Type
text/html; charset=utf-8
Date
Tue, 15 Nov 2022 18:24:49 GMT
Location
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw
NEL
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Report-To
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=SJC"}],"include_subdomains":true}
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-BEServer
BN7PR03MB3459
X-BackEnd-Begin
2022-11-15T18:24:49.309
X-BackEnd-End
2022-11-15T18:24:49.309
X-BackEndHttpStatus
302 302
X-BeSku
WCS5
X-CalculatedBETarget
BN7PR03MB3459.namprd03.PROD.OUTLOOK.COM
X-CalculatedFETarget
BN8PR15CU001.internal.outlook.com
X-Content-Type-Options
nosniff
X-DiagInfo
BN7PR03MB3459
X-FEEFZInfo
SJC
X-FEProxyInfo
SJ0PR03CA0087.NAMPRD03.PROD.OUTLOOK.COM
X-FEServer
BN8PR15CA0017 SJ0PR03CA0087
X-FirstHopCafeEFZ
SJC
X-IIDs
0
X-OWA-DiagnosticsInfo
1;0;0
X-Proxy-BackendServerStatus
302
X-Proxy-RoutingCorrectness
1
X-RUM-Validated
1
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-UA-Compatible
IE=EmulateIE7
request-id
b1223509-c911-44c2-42c2-42431f4a1448
/
browser.events.data.microsoft.com/OneCollector/1.0/
0
906 B
Ping
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.7&apikey=3b1ea01450be48f29759d868931e225d-7167685b-f6ff-421c-aa64-8ae16fe92128-7283&upload-time=1668536688983&time-delta-to-apply-millis=use-collector-delta&w=0&NoResponseBody=true
Requested by
Host: outlook.office.com.office.prod.abbvie.myshn.net
URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.69.239.72 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

Strict-Transport-Security
max-age=31536000
Date
Tue, 15 Nov 2022 18:24:49 GMT
Server
Microsoft-HTTPAPI/2.0
time-delta-millis
206
Access-Control-Allow-Methods
POST
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Access-Control-Allow-Origin
https://outlook.office.com.office.prod.abbvie.myshn.net
Access-Control-Expose-Headers
time-delta-millis
Access-Control-Allow-Credentials
true
Access-Control-Allow-Headers
P3P,Set-Cookie,time-delta-millis
Content-Length
0
Primary Request authorize
login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/
201 KB
53 KB
Document
General
Full URL
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw&sso_reload=true
Requested by
Host: login.microsoftonline.com.office.prod.abbvie.myshn.net
URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
477ff73a8840997d5fab0511040409bd2df84bf09a50956d1dd67966de84465a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
51963
Content-Type
text/html; charset=utf-8
Date
Tue, 15 Nov 2022 18:24:51 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
x-ms-ests-server
2.1.14059.16 - EUS ProdSlices
x-ms-request-id
71e4cd4f-c398-4331-955d-3a428d482100
Me.htm
login.live.com.office.prod.abbvie.myshn.net/
0
0
Other
General
Full URL
https://login.live.com.office.prod.abbvie.myshn.net/Me.htm?v=3
Requested by
Host: login.microsoftonline.com.office.prod.abbvie.myshn.net
URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

ConvergedLogin_PCore_pcipSPYgxw6k0H7PwESK3w2.js
aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/
387 KB
110 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/ConvergedLogin_PCore_pcipSPYgxw6k0H7PwESK3w2.js
Requested by
Host: login.microsoftonline.com.office.prod.abbvie.myshn.net
URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7c7d81842ea0f1b9c117b1aa22df3d66ad59290c743fb7d230ac670e468f594e

Request headers

Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
Origin
https://login.microsoftonline.com.office.prod.abbvie.myshn.net
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Tue, 15 Nov 2022 18:24:52 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
02FtyYwAAAABMsOuWOz4tQKqRN5XvO9w4U0pDRURHRTA1MDcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-MD5
GWIREUt3H0wPJYOZTfRfQg==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
112011
x-ms-lease-status
unlocked
Last-Modified
Wed, 12 Oct 2022 00:12:26 GMT
Server
nginx
ETag
0x8DAABE671C38EA0
X-Azure-Ref
0dNlzYwAAAAAC7TY9021rR5e/WiCdKP4mU0pDRURHRTAzMDkAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
68cd9754-e01e-000d-522f-f8e868000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-Robots-Tag
none
prefetch.aspx
outlook.office365.com.office.prod.abbvie.myshn.net/owa/ Frame 65C4
3 KB
3 KB
Document
General
Full URL
https://outlook.office365.com.office.prod.abbvie.myshn.net/owa/prefetch.aspx
Requested by
Host: aadcdn.msauth.net.office.prod.abbvie.myshn.net
URL: https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/ConvergedLogin_PCore_pcipSPYgxw6k0H7PwESK3w2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
bb4322b1f0f4ce265ac5c2528f6f46fabb6198d33c3341eda01846ef8d4d0294
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Alt-Svc
h3=":443",h3-29=":443"
Cache-Control
private, no-store
Connection
keep-alive
Content-Encoding
gzip
Content-Length
1045
Content-Type
text/html; charset=utf-8
Date
Tue, 15 Nov 2022 18:24:54 GMT
NEL
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Report-To
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=SJC"}],"include_subdomains":true}
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Vary
Accept-Encoding
X-BEServer
BYAPR07MB5576
X-BackEnd-Begin
2022-11-15T18:24:54.282
X-BackEnd-End
2022-11-15T18:24:54.282
X-BackEndHttpStatus
200
X-BeSku
WCS5
X-CalculatedBETarget
BYAPR07MB5576.namprd07.prod.outlook.com
X-Content-Type-Options
nosniff
X-DiagInfo
BYAPR07MB5576
X-FEEFZInfo
SJC
X-FEProxyInfo
BYAPR07CA0050.NAMPRD07.PROD.OUTLOOK.COM
X-FEServer
BYAPR07CA0050
X-FirstHopCafeEFZ
SJC
X-IIDs
0
X-OWA-DiagnosticsInfo
1;0;0
X-OWA-Version
15.20.5813.18
X-Proxy-BackendServerStatus
200
X-Proxy-RoutingCorrectness
1
X-RUM-Validated
1
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-UA-Compatible
IE=EmulateIE7
request-id
88a8fc26-05f9-a515-e9ee-6be6f400aa94
converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/
0
0
Other
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
Requested by
Host: login.microsoftonline.com.office.prod.abbvie.myshn.net
URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com.office.prod.abbvie.myshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=b1223509-c911-44c2-42c2-42431f4a1448&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e&state=DcuxDsIgFEBR0H9xwwKPAm9oHDSmQ12qiaYbUIY2NjW0qfHvZTh3u5QQss92GeU5xGiwXAkAZRE4Amp5BO0lCBVYaZVlSiIwVwbDLLjgNTeoTKT5vRTz1xWnZXVrrMQhxX5IMayPuXJ1y0N9080Pt_7VLl5iaiacuuk9dvdy9JJv_nn9-LP9Aw&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Tue, 15 Nov 2022 18:24:54 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
05cxzYwAAAABorbE9Q3RkSJTBwNHI1CvhU0pDRURHRTA1MDcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-MD5
9K2/nGCj75WAmmAI9nZNCA==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
19970
x-ms-lease-status
unlocked
Last-Modified
Thu, 04 Aug 2022 19:37:00 GMT
Server
nginx
ETag
0x8DA7650B37ACC3D
X-Azure-Ref
0dtlzYwAAAAAhGN9JHqQ6Q7J5XlTS941QU0pDRURHRTAzMTAAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-Type
text/css
Access-Control-Allow-Origin
*
x-ms-request-id
9292c1bd-601e-0029-1a13-f8d553000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-Robots-Tag
none
ux.converged.login.strings-de.min_w9ffmkgdjw2mvq5qbz675a2.js
aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/
0
0

convergedlogin_pcustomizationloader_8dc1586f19519d6b618f.js
aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/asyncchunk/
52 KB
0
Script
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_8dc1586f19519d6b618f.js
Requested by
Host: aadcdn.msauth.net.office.prod.abbvie.myshn.net
URL: https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/ConvergedLogin_PCore_pcipSPYgxw6k0H7PwESK3w2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Tue, 15 Nov 2022 18:24:54 GMT
Content-Encoding
gzip
Content-MD5
xYMsa398BlO7oQWNFlhVpg==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
32180
x-ms-lease-status
unlocked
Last-Modified
Wed, 07 Sep 2022 21:51:35 GMT
Server
nginx
ETag
0x8DA911B224BBA9B
X-Azure-Ref
0dtlzYwAAAAAZIYK51qMcTbG/awgdayWdU0pDRURHRTA1MTEAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
bb6b8c8c-e01e-0059-076e-f82753000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-Robots-Tag
none
49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/images/appbackgrounds/
987 B
2 KB
Image
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8b34a475187302935336bf43a2bf2a4e0adb9a1e87953ea51f6fcf0ef52a4a1d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Tue, 15 Nov 2022 18:24:54 GMT
X-Azure-Ref-OriginShield
028JxYwAAAACLB5r59STGQLVIwvQ9Ob9zU0pDRURHRTA1MTYAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-MD5
5YqvyYBhSpzXeWvqe16o8A==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
987
x-ms-lease-status
unlocked
Last-Modified
Fri, 27 Mar 2020 19:41:47 GMT
Server
nginx
ETag
0x8D7D286E322A911
X-Azure-Ref
0dtlzYwAAAAApMOQcc+syRI0vxxMSUC6NU0pDRURHRTAzMTIAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
x-ms-request-id
1fbc9d72-b01e-0054-4f8d-f7f848000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-Robots-Tag
none
49_7916a894ebde7d29c2cc29b267f1299f.jpg
aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/images/appbackgrounds/
17 KB
18 KB
Image
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d8f5ab3e00202fd3b45be1acd95d677b137064001e171bc79b06826d98f1e1d3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Tue, 15 Nov 2022 18:24:54 GMT
X-Azure-Ref-OriginShield
0h3VzYwAAAAB1wNoAzpVbQ5emhtXBF1HcU0pDRURHRTA1MDYAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-MD5
eRaolOvefSnCzCmyZ/Epnw==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
17453
x-ms-lease-status
unlocked
Last-Modified
Fri, 27 Mar 2020 19:41:47 GMT
Server
nginx
ETag
0x8D7D286E30A1202
X-Azure-Ref
0dtlzYwAAAAD/Eodg9UA6S6rQTwEpWKDZU0pDRURHRTAzMTMAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
x-ms-request-id
c7580c69-b01e-002c-142a-f85259000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-Robots-Tag
none
53_8b36337037cff88c3df203bb73d58e41.png
aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/images/applogos/
5 KB
6 KB
Image
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e4e1e65871749d18aea150643c07e0aab2057da057c6c57ec1c3c43580e1c898

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Tue, 15 Nov 2022 18:24:54 GMT
Content-MD5
izYzcDfP+Iw98gO7c9WOQQ==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
5139
x-ms-lease-status
unlocked
Last-Modified
Wed, 12 Feb 2020 03:12:12 GMT
Server
nginx
ETag
0x8D7AF695A8C44DC
X-Azure-Ref
0dtlzYwAAAACWPI6EK8TsT54cGy1gPOlCU0pDRURHRTA1MDcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
ee6a5802-e01e-0065-1412-f9f25b000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-Robots-Tag
none
microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Tue, 15 Nov 2022 18:24:54 GMT
Content-Encoding
gzip
Content-MD5
nzaLxFgP7ZB3dfMcaybWzw==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
1435
x-ms-lease-status
unlocked
Last-Modified
Fri, 17 Jan 2020 19:28:38 GMT
Server
nginx
ETag
0x8D79B8373CB2849
X-Azure-Ref
0dtlzYwAAAADwxUc1HNkAR5cirGjh4B7sU0pDRURHRTA1MDcAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
x-ms-request-id
0e5c5f54-201e-0069-3d13-f90642000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-Robots-Tag
none
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/images/
2 KB
2 KB
Image
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.110 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Tue, 15 Nov 2022 18:24:54 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
0oMNxYwAAAADQNORtIhQfRL7Um4EfTT10U0pDRURHRTA1MTgAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-MD5
R2FAVxfpONfnQAuxVxXbHg==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
621
x-ms-lease-status
unlocked
Last-Modified
Tue, 10 Nov 2020 03:41:24 GMT
Server
nginx
ETag
0x8D8852A7FA6B761
X-Azure-Ref
0dtlzYwAAAADAX3CzmO5dSY8l1uhVXducU0pDRURHRTAzMTAAMzlhMTJmN2UtODk5Zi00NmNmLWE2ZDAtMjRiYmJhMjdkOTU2
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
x-ms-request-id
1fb5fe2b-b01e-0054-778b-f7f848000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=19, BuildDate=2022-08-29 07:56
X-Robots-Tag
none
boot.worldwide.0.mouse.js
r4.res.office365.com.office.prod.abbvie.myshn.net/owa/prem/15.20.5813.18/scripts/ Frame 65C4
0
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
res.cdn.office.net.office.prod.abbvie.myshn.net
URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.MailBoot.js
Domain
res.cdn.office.net.office.prod.abbvie.myshn.net
URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.26281.js
Domain
res.cdn.office.net.office.prod.abbvie.myshn.net
URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.31539.js
Domain
res.cdn.office.net.office.prod.abbvie.myshn.net
URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.ResolversWeb.js
Domain
res.cdn.office.net.office.prod.abbvie.myshn.net
URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.32130.js
Domain
res.cdn.office.net.office.prod.abbvie.myshn.net
URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.MailListItemThreeColumnView.js
Domain
res.cdn.office.net.office.prod.abbvie.myshn.net
URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/owamail/20221104009.06/scripts/owa.MailListItemSingleLineView.js
Domain
aadcdn.msauth.net.office.prod.abbvie.myshn.net
URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_w9ffmkgdjw2mvq5qbz675a2.js
Domain
r4.res.office365.com.office.prod.abbvie.myshn.net
URL
https://r4.res.office365.com.office.prod.abbvie.myshn.net/owa/prem/15.20.5813.18/scripts/boot.worldwide.0.mouse.js

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

19 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository boolean| __ConvergedLogin_PCore boolean| __ object| Telemetry object| telemetry_webpackJsonp

17 Cookies

Domain/Path Name / Value
outlook.office.com.office.prod.abbvie.myshn.net/ Name: ClientId
Value: B0B2F2093FAE49CE8DDAAEB413C41D3B
outlook.office.com.office.prod.abbvie.myshn.net/ Name: OIDC
Value: 1
.office.prod.abbvie.myshn.net/ Name: SHN-VH-session
Value: e152e1dc-062b-48e4-b121-fd17048c3099|1668538488309
.microsoft.com/ Name: MC1
Value: GUID=f2e1907898c248ea8d7fbb6cc79e48f5&HASH=f2e1&LV=202211&V=4&LU=1668536689189
.microsoft.com/ Name: MS0
Value: 512d627876174f1c9b64a60b6e6eea89
outlook.office.com.office.prod.abbvie.myshn.net/ Name: OpenIdConnect.nonce.v3.UGJADaAIntBlpGD0EmhiIY2-em1zIca_6nEdiu0Z_Fs
Value: 638041334893093962.36b2314c-5848-4293-a5c7-83acb607947e
outlook.office.com.office.prod.abbvie.myshn.net/ Name: X-OWA-RedirectHistory
Value: ArLym14BSqRRrjbH2gg
login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: buid
Value: 0.AXgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrRykMerEI2cCuJkPhCnqj-D7VsOw8iHhphT4V1nuJet3g-HUPX24-ochFXS9rtcuhObI8kn5MeMBNjNkGWRc31TAn5NnRj5eyG8UJp2WmIP4gAA
login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: fpc
Value: AhDsH4EcIkFIin299axO3wOerOTJAQAAAHLQBdsOAAAA
.login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: esctx
Value: AQABAAAAAAD--DLA3VO7QrddgJg7WevrbruWL5ACu2s8PYkl3voBH-JmjaNStbIrkVuDPrRLATDBYPAJJIHdYvC5nI28gF_eLHzKzTPxyninIca7mMxXqzivnhmoxzoL3ZksVux5CtEq5XB6sQHDj12VoKn0LC38I2C34CL-XwLjqp6yrZKlePigWypa9NvD7nvb4QoRvZhb8BDolhY1zH85UC_XaLO7W6ed011mkjIkVy0Mfi_xe5GovIdK6kLM2VGxED7wYJUgAA
.login.live.com.office.prod.abbvie.myshn.net/ Name: uaid
Value: 13e7cac3e433435b8e5f91269ff65926
.login.live.com.office.prod.abbvie.myshn.net/ Name: MSPRequ
Value: id=N&lt=1668536692&co=1
.login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: brcap
Value: 0

3 Console Messages

Source Level URL
Text
security error URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Message:
The source list for the Content Security Policy directive 'connect-src' contains an invalid source: '*shn----shn--online.lync.com.office.prod.abbvie.myshn.net'. It will be ignored.
security error URL: https://outlook.office.com.office.prod.abbvie.myshn.net/mail/
Message:
The source list for the Content Security Policy directive 'connect-src' contains an invalid source: '*shn----shn--infra.lync.com.office.prod.abbvie.myshn.net'. It will be ignored.
network error URL: https://outlook.office.com.office.prod.abbvie.myshn.net/owa/startupdata.ashx?app=Mail&n=0
Message:
Failed to load resource: the server responded with a status of 401 (Unauthorized)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net swx.cdn.skype.com.office.prod.abbvie.myshn.net 'self' *.prod.abbvie.myshn.net; script-src 'nonce-dIN2ZcUQcJeZEh0KocmHww==' *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net wss://*.delve.office.com.office.prod.abbvie.myshn.net:443 shellprod.msocdn.com.office.prod.abbvie.myshn.net amcdn.msauth.net.office.prod.abbvie.myshn.net amcdn.msftauth.net.office.prod.abbvie.myshn.net *.bing.com.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net *.skypeassets.com *.delve.office.com.office.prod.abbvie.myshn.net *.cdn.office.net.office.prod.abbvie.myshn.net static.teams.microsoft.com.office.prod.abbvie.myshn.net *.googleapis.com teams.microsoft.com.office.prod.abbvie.myshn.net shn--cdn--shn--forms.office.net.office.prod.abbvie.myshn.net blob: 'report-sample' 'self' 'wasm-unsafe-eval' *.yammer.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; style-src *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net shellprod.msocdn.com.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net 'self' 'report-sample' 'unsafe-inline' *.yammer.com.office.prod.abbvie.myshn.net 'unsafe-inline' *.prod.abbvie.myshn.net; img-src * data: blob: filesystem: cid:; connect-src blob: data: *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net *.services.web.outlook.com login.live.com.office.prod.abbvie.myshn.net spoprod-a.akamaihd.net shellprod.msocdn.com.office.prod.abbvie.myshn.net *.bing.com.office.prod.abbvie.myshn.net *.office.net.office.prod.abbvie.myshn.net *.office.com.office.prod.abbvie.myshn.net *.office365.com.office.prod.abbvie.myshn.net *.officeapps.live.com.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net *.skypeassets.com *.spoppe.com *.onedrive.com my.microsoftpersonalcontent.com browser.pipe.aria.microsoft.com.office.prod.abbvie.myshn.net *.gateway.messenger.live.com dev.virtualearth.net *.trouter.skype.com *.trouter.io wss://*.trouter.skype.com wss://*.trouter.skype.com:443 wss://*.trouter.io:443 media.licdn.com *.facebook.com onerm.olsvc.com *.qas.binginternal.com *.qas.bing.net wss://*.qas.bing.net:443 wss://*.platform.bing.com wss://*.botframework.com:443 wss://augloop.office.com.office.prod.abbvie.myshn.net wss://*.augloop.office.com outlook.live.com.office.prod.abbvie.myshn.net graph.microsoft.com.office.prod.abbvie.myshn.net *.graph.microsoft.com *.googleapis.com *.office.microsoft.com api.box.com api.dropboxapi.com *.users.storage.live.com www.onenote.com.office.prod.abbvie.myshn.net *.storage.msn.com wss://*.pushd.svc.ms wss://*.pushs.svc.ms wss://*.pushb.svc.ms wss://*.pushp.svc.ms wss://*.svc.ms.office.prod.abbvie.myshn.net nleditor.osi.officeppe.net pptservicescast.officeapps.live.com.office.prod.abbvie.myshn.net *.sharepoint-df.com *.sharepoint.com.office.prod.abbvie.myshn.net wss://*.delve.office.com.office.prod.abbvie.myshn.net:443 wss://*.loki.delve.office.com:443 wss://*.loki.delve.office.com *.delve.office.com.office.prod.abbvie.myshn.net *.loki.delve.office.com shn--web--shn--vortex--shn--data.microsoft.com.office.prod.abbvie.myshn.net *.events.data.microsoft.com *shn----shn--online.lync.com.office.prod.abbvie.myshn.net *shn----shn--infra.lync.com.office.prod.abbvie.myshn.net wss://*.cortana.ai *.cortana.ai fs.microsoft.com.office.prod.abbvie.myshn.net newspro.microsoft.com.office.prod.abbvie.myshn.net 'self' login.microsoftonline.com.office.prod.abbvie.myshn.net outlook.office365.com.office.prod.abbvie.myshn.net teams.microsoft.com.office.prod.abbvie.myshn.net *.teams.microsoft.com.office.prod.abbvie.myshn.net *.yammer.com.office.prod.abbvie.myshn.net *.svc.ms.office.prod.abbvie.myshn.net *.licdn.com o365auditrealtimeingestion.manage.officeppe.com o365auditrealtimeingestion.manage.officeppe.com:445 o365auditrealtimeingestion.manage.office.com o365auditrealtimeingestion.manage.office.com:445 files.yammerusercontent.com.office.prod.abbvie.myshn.net wss://augloop-dogfood.officeppe.com wss://*.augloop-dogfood.officeppe.com wss://augloop-gcc.office.com.office.prod.abbvie.myshn.net wss://*.augloop-gcc.office.com aesir.office.com.office.prod.abbvie.myshn.net *.oscs.protection.outlook.com *.safelinks.protection.outlook.com arc.msn.com.office.prod.abbvie.myshn.net *.dynamics.com.office.prod.abbvie.myshn.net *.mos.microsoft.com api.tenor.com attachment.outlook.live.net *.msedge.net.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; base-uri browser.pipe.aria.microsoft.com.office.prod.abbvie.myshn.net 'self' *.prod.abbvie.myshn.net; form-action *.officeapps.live.com.office.prod.abbvie.myshn.net *.sharepoint-df.com *.sharepoint.com.office.prod.abbvie.myshn.net *.odwebp.svc.ms login.microsoftonline.com.office.prod.abbvie.myshn.net; object-src *.office.net.office.prod.abbvie.myshn.net 'self' attachments.office.net.office.prod.abbvie.myshn.net attachment.outlook.live.net *.prod.abbvie.myshn.net; frame-ancestors 'self' teams.microsoft.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; font-src data: *.res.office365.com.office.prod.abbvie.myshn.net *.fluidpreview.office.net *.cdn.office.net.office.prod.abbvie.myshn.net spoprod-a.akamaihd.net *.skype.com.office.prod.abbvie.myshn.net ms-appx-web: sharepointonline.com *.sharepointonline.com.office.prod.abbvie.myshn.net *.delve.office.com.office.prod.abbvie.myshn.net fs.microsoft.com.office.prod.abbvie.myshn.net 'self' *.yammer.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; media-src blob: *.res.office365.com.office.prod.abbvie.myshn.net *.cdn.office.net.office.prod.abbvie.myshn.net *.skype.com.office.prod.abbvie.myshn.net *.office.net.office.prod.abbvie.myshn.net *.office365.net *.office365-net.us *.office.com.office.prod.abbvie.myshn.net 'self' *.yammer.com.office.prod.abbvie.myshn.net attachments.office.net.office.prod.abbvie.myshn.net attachment.outlook.live.net *.prod.abbvie.myshn.net; frame-src * data: mailto: blob:; manifest-src 'self' *.prod.abbvie.myshn.net; worker-src 'self' blob: *.office.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; child-src 'self' blob: *.office.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; report-uri https://csp.microsoft.com.office.prod.abbvie.myshn.net/report/OutlookWeb-Mail-PROD; upgrade-insecure-requests;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net.office.prod.abbvie.myshn.net
browser.events.data.microsoft.com
csp.microsoft.com.office.prod.abbvie.myshn.net
login.live.com.office.prod.abbvie.myshn.net
login.microsoftonline.com.office.prod.abbvie.myshn.net
outlook.office.com.office.prod.abbvie.myshn.net
outlook.office365.com.office.prod.abbvie.myshn.net
r4.res.office365.com.office.prod.abbvie.myshn.net
res.cdn.office.net.office.prod.abbvie.myshn.net
aadcdn.msauth.net.office.prod.abbvie.myshn.net
r4.res.office365.com.office.prod.abbvie.myshn.net
res.cdn.office.net.office.prod.abbvie.myshn.net
13.57.129.12
13.69.239.72
52.8.19.14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