es-photoscape.com Open in urlscan Pro
2606:4700:3031::6815:4abb  Malicious Activity! Public Scan

URL: https://es-photoscape.com/OUT.html
Submission Tags: tweet @noladefense #phishing #infosec #cybersecurity #フィッシング詐欺 #generic Search All
Submission: On March 22 via api from FI — Scanned from FI

Summary

This website contacted 7 IPs in 3 countries across 7 domains to perform 84 HTTP transactions. The main IP is 2606:4700:3031::6815:4abb, located in United States and belongs to CLOUDFLARENET, US. The main domain is es-photoscape.com.
TLS certificate: Issued by GTS CA 1P5 on February 24th 2023. Valid for: 3 months.
This is the only time es-photoscape.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Generic Cloudflare (Online) Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 5 2606:4700:303... 13335 (CLOUDFLAR...)
6 2a02:26f0:350... 20940 (AKAMAI-ASN1)
1 152.199.19.160 15133 (EDGECAST)
3 2a01:111:f100... 8075 (MICROSOFT...)
68 2a02:26f0:350... 20940 (AKAMAI-ASN1)
1 2620:1ec:a92:... 8068 (MICROSOFT...)
1 2603:1026:c0d... 8075 (MICROSOFT...)
84 7
Apex Domain
Subdomains
Transfer
61 office.net
res.cdn.office.net — Cisco Umbrella Rank: 328
1 MB
8 office365.com
outlook.office365.com — Cisco Umbrella Rank: 46
r4.res.office365.com — Cisco Umbrella Rank: 191
692 KB
6 microsoftonline-p.com
secure.aadcdn.microsoftonline-p.com — Cisco Umbrella Rank: 14448
302 KB
5 es-photoscape.com
es-photoscape.com
19 KB
3 microsoftonline.com
portal.microsoftonline.com — Cisco Umbrella Rank: 29658
11 KB
1 office.com
www.office.com — Cisco Umbrella Rank: 2147
1 KB
1 aspnetcdn.com
ajax.aspnetcdn.com — Cisco Umbrella Rank: 1546
30 KB
84 7
Domain Requested by
61 res.cdn.office.net portal.microsoftonline.com
www.office.com
7 r4.res.office365.com outlook.office365.com
6 secure.aadcdn.microsoftonline-p.com es-photoscape.com
5 es-photoscape.com 1 redirects es-photoscape.com
3 portal.microsoftonline.com es-photoscape.com
portal.microsoftonline.com
1 outlook.office365.com www.office.com
1 www.office.com portal.microsoftonline.com
1 ajax.aspnetcdn.com es-photoscape.com
84 8

This site contains links to these domains. Also see Links.

Domain
login.live.com
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
*.es-photoscape.com
GTS CA 1P5
2023-02-24 -
2023-05-25
3 months crt.sh
secure.aadcdn.microsoftonline-p.com
Microsoft Azure TLS Issuing CA 06
2022-10-21 -
2023-10-16
a year crt.sh
*.vo.msecnd.net
DigiCert SHA2 Secure Server CA
2022-07-11 -
2023-07-11
a year crt.sh
portal.office.com
Microsoft Azure TLS Issuing CA 02
2023-01-26 -
2024-01-21
a year crt.sh
*.res.outlook.com
DigiCert SHA2 Secure Server CA
2023-03-20 -
2024-03-20
a year crt.sh
outlook.com
DigiCert Cloud Services CA-1
2022-07-26 -
2023-07-25
a year crt.sh

This page contains 4 frames:

Primary Page: https://es-photoscape.com/OUT.html
Frame ID: 979D246CAF2F6D084B7087F1B40C562C
Requests: 11 HTTP requests in this frame

Frame: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Frame ID: B9397FFD068F54BA59AFF3265FB598FA
Requests: 58 HTTP requests in this frame

Frame: https://www.office.com/prefetch/prefetch
Frame ID: 3F857AD8026ABA4B5B2FBB28F50B3027
Requests: 7 HTTP requests in this frame

Frame: https://outlook.office365.com/owa/prefetch.aspx
Frame ID: 68D1A509630303548FACF387CF371294
Requests: 8 HTTP requests in this frame

Screenshot

Page Title

Sign in to your account

Page URL History Show full URLs

  1. https://es-photoscape.com/OUT.html Page URL
  2. https://es-photoscape.com/cdn-cgi/phish-bypass?atok=0Mou6ORbt0WCkq37y1OBm1gk5tDThXZDfCpqQfHKMHw-167949... HTTP 301
    https://es-photoscape.com/OUT.html Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • \bangular.{0,32}\.js

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

84
Requests

100 %
HTTPS

86 %
IPv6

7
Domains

8
Subdomains

7
IPs

3
Countries

2410 kB
Transfer

7885 kB
Size

6
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://es-photoscape.com/OUT.html Page URL
  2. https://es-photoscape.com/cdn-cgi/phish-bypass?atok=0Mou6ORbt0WCkq37y1OBm1gk5tDThXZDfCpqQfHKMHw-1679499753-0-%2FOUT.html HTTP 301
    https://es-photoscape.com/OUT.html Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

84 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
OUT.html
es-photoscape.com/
4 KB
2 KB
Document
General
Full URL
https://es-photoscape.com/OUT.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::6815:4abb , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ff749cfc24db671b2ae96aa9b15e9ef601d90f527328b158366bc9b87ad9197f
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36
accept-language
fi-FI,fi;q=0.9

Response headers

cf-ray
7abf8b946904d933-HEL
content-encoding
gzip
content-type
text/html; charset=UTF-8
date
Wed, 22 Mar 2023 15:42:33 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ydPwdeGrBQcJsaktsxILNU2SUvs4LcH9epsfgXcFriQi%2BtZFf2W7MyJ0V9VEU%2B4dtS3wAN1MIwcEVNRriTgev%2FTaJYokC8G%2BrX9IBfjS3H6zmpYvrbF%2F74iWoJAYYpnvv03Olb1tBK7nbTqm55lDcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
cf.errors.css
es-photoscape.com/cdn-cgi/styles/
24 KB
5 KB
Stylesheet
General
Full URL
https://es-photoscape.com/cdn-cgi/styles/cf.errors.css
Requested by
Host: es-photoscape.com
URL: https://es-photoscape.com/OUT.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::6815:4abb , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1103290e25ebda2712abe344a87facbac00ddaba712729be9fe5feef807bf91b
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://es-photoscape.com/OUT.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:33 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2023 11:52:04 GMT
server
cloudflare
etag
W/"64145464-5e44"
x-frame-options
DENY
vary
Accept-Encoding
content-type
text/css
cache-control
max-age=7200, public
cf-ray
7abf8b94c9c6d933-HEL
expires
Wed, 22 Mar 2023 17:42:33 GMT
icon-exclamation.png
es-photoscape.com/cdn-cgi/images/
452 B
541 B
Image
General
Full URL
https://es-photoscape.com/cdn-cgi/images/icon-exclamation.png?1376755637
Requested by
Host: es-photoscape.com
URL: https://es-photoscape.com/cdn-cgi/styles/cf.errors.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::6815:4abb , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f1591a5221136c49438642155691ae6c68e25b7241f3d7ebe975b09a77662016
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://es-photoscape.com/cdn-cgi/styles/cf.errors.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:33 GMT
x-content-type-options
nosniff
last-modified
Fri, 17 Mar 2023 11:52:04 GMT
server
cloudflare
etag
"64145464-1c4"
x-frame-options
DENY
vary
Accept-Encoding
content-type
image/png
cache-control
max-age=7200, public
accept-ranges
bytes
cf-ray
7abf8b951a64d933-HEL
content-length
452
expires
Wed, 22 Mar 2023 17:42:33 GMT
Primary Request OUT.html
es-photoscape.com/
Redirect Chain
  • https://es-photoscape.com/cdn-cgi/phish-bypass?atok=0Mou6ORbt0WCkq37y1OBm1gk5tDThXZDfCpqQfHKMHw-1679499753-0-%2FOUT.html
  • https://es-photoscape.com/OUT.html
44 KB
12 KB
Document
General
Full URL
https://es-photoscape.com/OUT.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3031::6815:4abb , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
750bbcf109b0506408fdcc3a83c5f4e604661b4948bbf541dffaa78476307b66

Request headers

Referer
https://es-photoscape.com/OUT.html
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36
accept-language
fi-FI,fi;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400, h3-29=":443"; ma=86400
cf-cache-status
DYNAMIC
cf-ray
7abf8bb1fa63d933-HEL
content-encoding
br
content-type
text/html
date
Wed, 22 Mar 2023 15:42:38 GMT
last-modified
Fri, 02 Apr 2021 13:11:24 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=4x9ajunIjD%2BovUoyuRts7tXffHqjjLLREb8fCy%2FxfzcfK%2BgPAYeyLs%2FkXmWGkrMmv02olytpotXGYzFZ7Opb0WLay2n64o64RuYcX0vZxUDi%2FCtS8NtwTxRSXAahHDLtm%2FVlbwOH6V1okEGJIOnjrA%3D%3D"}],"group":"cf-nel","max_age":604800}
server
cloudflare

Redirect headers

cache-control
private, no-cache
cf-ray
7abf8bb1b9d6d933-HEL
content-length
167
content-type
text/html
date
Wed, 22 Mar 2023 15:42:38 GMT
location
https://es-photoscape.com/OUT.html
server
cloudflare
x-content-type-options
nosniff
x-frame-options
DENY
converged.v2.login.min_xu7km3oxm4bwp2b-mqyozg2.css
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/cdnbundles/
100 KB
19 KB
Stylesheet
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/cdnbundles/converged.v2.login.min_xu7km3oxm4bwp2b-mqyozg2.css
Requested by
Host: es-photoscape.com
URL: https://es-photoscape.com/OUT.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:594::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
6013f9292bbf154cd978a519e9ba6d501c57c50118e1535a374b0e6473fec91c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://es-photoscape.com/
Origin
https://es-photoscape.com
accept-language
fi-FI,fi;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Wed, 22 Mar 2023 15:42:38 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:53:51 GMT
Content-MD5
xI6nFIlAZcVgw+oZ8mpIWA==
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30926271
Connection
keep-alive
Content-Length
18788
microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/
4 KB
2 KB
Image
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
Requested by
Host: es-photoscape.com
URL: https://es-photoscape.com/OUT.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:594::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://es-photoscape.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Wed, 22 Mar 2023 15:42:38 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:54:57 GMT
Content-MD5
nzaLxFgP7ZB3dfMcaybWzw==
Vary
Accept-Encoding
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30906476
Connection
keep-alive
Content-Length
1435
ellipsis_white_5ac590ee72bfe06a7cecfd75b588ad73.svg
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/
915 B
643 B
Image
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/ellipsis_white_5ac590ee72bfe06a7cecfd75b588ad73.svg
Requested by
Host: es-photoscape.com
URL: https://es-photoscape.com/OUT.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:594::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
6075736ea9c281d69c4a3d78ff97bb61b9416a5809919babe5a0c5596f99aaea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://es-photoscape.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Wed, 22 Mar 2023 15:42:38 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:54:27 GMT
Content-MD5
HMwsHhNXdtrfirQDkzcqMA==
Vary
Accept-Encoding
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30926290
Connection
keep-alive
Content-Length
263
ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svg
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/
915 B
643 B
Image
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/ellipsis_grey_2b5d393db04a5e6e1f739cb266e65b4c.svg
Requested by
Host: es-photoscape.com
URL: https://es-photoscape.com/OUT.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:594::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
16c3f6531d0fa5b4d16e82abf066233b2a9f284c068c663699313c09f5e8d6e6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://es-photoscape.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Wed, 22 Mar 2023 15:42:38 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:54:56 GMT
Content-MD5
/a3y/mpA+HRaVAiPACrsog==
Vary
Accept-Encoding
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30926332
Connection
keep-alive
Content-Length
263
jquery-3.3.1.min.js
ajax.aspnetcdn.com/ajax/jQuery/
85 KB
30 KB
Script
General
Full URL
https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.3.1.min.js
Requested by
Host: es-photoscape.com
URL: https://es-photoscape.com/OUT.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.19.160 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (ska/F7A8) /
Resource Hash
160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://es-photoscape.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
965254
x-cache
HIT
content-length
30394
x-xss-protection
1; mode=block
last-modified
Mon, 22 Jan 2018 19:27:49 GMT
server
ECAcc (ska/F7A8)
etag
"80288516b793d31:0"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public,max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
Prefetch.aspx
portal.microsoftonline.com/Prefetch/ Frame B939
10 KB
4 KB
Document
General
Full URL
https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Requested by
Host: es-photoscape.com
URL: https://es-photoscape.com/OUT.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:f100:9001::1761:9482 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
d495098fcc40c722857ce07b8d49255ffb018db99db4a07144fb89c04db73321
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff

Request headers

Referer
https://es-photoscape.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36
accept-language
fi-FI,fi;q=0.9

Response headers

cache-control
no-store, no-cache,no-store, no-cache
content-encoding
gzip
content-length
3140
content-type
text/html; charset=utf-8
date
Wed, 22 Mar 2023 15:42:39 GMT
server
Microsoft-IIS/10.0
strict-transport-security
max-age=63072000
vary
Accept-Encoding
x-aspnet-version
4.0.30319
x-content-type-options
nosniff
x-powered-by
ASP.NET
x-ua-compatible
IE=Edge
0-small_138bcee624fa04ef9b75e86211a9fe0d.jpg
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/backgrounds/
3 KB
3 KB
Image
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/backgrounds/0-small_138bcee624fa04ef9b75e86211a9fe0d.jpg
Requested by
Host: es-photoscape.com
URL: https://es-photoscape.com/OUT.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:594::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f89e908280791803bbf1f33b596ff4a2179b355a8e15ad02ebaa2b1da11127ea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://es-photoscape.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Wed, 22 Mar 2023 15:42:38 GMT
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:54:21 GMT
Content-MD5
E4vO5iT6BO+bdehiEan+DQ==
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31228342
Connection
keep-alive
Content-Length
3006
0_a5dbd4393ff6a725c7e62b61df7e72f0.jpg
secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/backgrounds/
277 KB
277 KB
Image
General
Full URL
https://secure.aadcdn.microsoftonline-p.com/ests/2.1.8576.13/content/images/backgrounds/0_a5dbd4393ff6a725c7e62b61df7e72f0.jpg
Requested by
Host: es-photoscape.com
URL: https://es-photoscape.com/OUT.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a02:26f0:3500:594::35c1 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
211a907de2da0ff4a0e90917ac8054e2f35c351180977550c26e51b4909f2beb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://es-photoscape.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

Date
Wed, 22 Mar 2023 15:42:38 GMT
Strict-Transport-Security
max-age=31536000
Last-Modified
Sun, 19 May 2019 07:54:25 GMT
Content-MD5
pdvUOT/2pyXH5ith335y8A==
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31228416
Connection
keep-alive
Content-Length
283351
embeddedfonts.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/ Frame B939
3 KB
623 B
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/embeddedfonts.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4d479fcc9de5bf85bc227105a5f10ccb9b3957a626fb22cb4fc9af273a14f26e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:59:41 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
26adfe4e-401e-0000-21d3-5bcac1000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
320
admin.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/admin/css/ Frame B939
1 MB
193 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/admin/css/admin.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4bd97455578bcff5e1c17656e365a95f69d46b2e0708e61fa71f133d4a1e0a1c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:51:28 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
4aa6d863-401e-005d-75d3-5bc045000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
o365themedefault.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/ Frame B939
7 KB
1 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/o365themedefault.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d132d49c1c8945f5c43ae470badf2b6edcd584297e84e59dd2034ffb7dc863b3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 19:00:48 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
f8f3c351-601e-0075-5314-5ca1ed000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
1067
masterstyles15.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/ Frame B939
92 KB
25 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/masterstyles15.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f15c7fec81f8680714ad3313c8f73ea693b6ec233a269b635c74d2101b739010
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:59:53 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
b4e5b6b4-701e-000b-30d3-5b31aa000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
25650
masterstyles15mvc.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/ Frame B939
15 KB
3 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/masterstyles15mvc.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
eef11f9175340ce4384c331041052cdfa080a5d9abeb0bbefa5d1ce414e0ab0a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:59:54 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
83f05691-f01e-0015-4bd3-5bdd72000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
3243
website.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/ Frame B939
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/website.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

home.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/ Frame B939
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/home.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

home15.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/ Frame B939
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/home15.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

assistancepanel.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/ Frame B939
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/assistancepanel.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

conciergehelper.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/ Frame B939
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/conciergehelper.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

signup16.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/content/css/ Frame B939
21 KB
5 KB
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/content/css/signup16.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
b7bac4dfd161e71a8822b0e36c308948ebbcdcc7f1fca259c45ebde92d6c1ed8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 19:01:48 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
f8f3c723-601e-0075-6614-5ca1ed000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
4297
adoption.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/ Frame B939
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/adoption.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

commonhealthdashboard.css
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/ Frame B939
0
0
Stylesheet
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/commonhealthdashboard.css
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

webcontrols.png
res.cdn.office.net/images/ Frame B939
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/webcontrols.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
3842834d4a9ef62907f5a1931c4e36df8c5fa0e5806d601b8fc2187cd0514e02
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
095db6da-601e-0038-3ad4-5c6e01000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
transparent.gif
res.cdn.office.net/Images/ Frame B939
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Images/transparent.gif
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
cc6534c4f0dde72c7268a9a1c4c976d7cca4fd9dae6a1f2874b6602fe4a6f9bc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
1d36a0cd-b01e-0009-31d4-5cba44000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
header_bg_signup_office.jpg
res.cdn.office.net/Shell/Images/ Frame B939
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/header_bg_signup_office.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
55fe2cd94be120cd7b81ec1ef0f1941f7ef8f65038843faefb0194bc33479a21
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
0acf30a6-a01e-0005-51d4-5c2d4c000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
O365SharedClusteredImage.png
res.cdn.office.net/Shell/Images/ Frame B939
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/O365SharedClusteredImage.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
b55aa2c177931d9dfe6212f51dbdfa06d2708d89a67fa03cd515759ac736719e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
ef753694-601e-0047-40d4-5c94cc000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
servicestatus.png
res.cdn.office.net/images/ Frame B939
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/servicestatus.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
b483f579d93da84a31605506333cf49f721d806918b61e5024c2b751a93e8c87
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
37999bda-101e-0050-0fd4-5c0891000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
pagelayout_white_panel.jpg
res.cdn.office.net/Shell/Images/ Frame B939
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/pagelayout_white_panel.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
0c404bb485cd52e1cea81dc18d82bd8c68283fb4ae0124fa0994a558f6f2a0c8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
83bf2629-f01e-006a-42d4-5c27bf000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
pagelayout_mos_background_right.jpg
res.cdn.office.net/Shell/Images/ Frame B939
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/pagelayout_mos_background_right.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
752389aa7d5bfb86bdfecd11c54b6eb7ee24da37e2f269b35daef23483ffefc2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
b9fffbe4-001e-000c-37d4-5c689f000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
pagelayout_mos_background_left.jpg
res.cdn.office.net/Shell/Images/ Frame B939
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/pagelayout_mos_background_left.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
34f3b1b336efedb75ffabfa22328c2aa098953ddb8fe0bdc6655af8fd8de0dbc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
20ee92aa-901e-000e-21d4-5cd627000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
pagelayout_nav_highlight.jpg
res.cdn.office.net/Shell/Images/ Frame B939
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/pagelayout_nav_highlight.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
ca629c2e8aa9eff7e66ab0a001a726c17a1dac2eb9291c6b5473a9f5e6034d86
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
af626ffd-b01e-0044-05d4-5c75a8000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
header_wizard_hl_mos.jpg
res.cdn.office.net/Shell/Images/ Frame B939
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Shell/Images/header_wizard_hl_mos.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
1612ee5e9bbb86277a74ece11773cf86603191306f4834e16f2003c2389b98d0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
bc7dbcbc-e01e-0066-6ad4-5cb0b7000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
list_bullet_5x5.gif
res.cdn.office.net/Images/ Frame B939
226 B
226 B
Image
General
Full URL
https://res.cdn.office.net/Images/list_bullet_5x5.gif
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
42202322c42063903e36f2810744c548603cba10138b3ca0416eecfd07b78be7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
606daeae-f01e-0045-08d4-5c2a74000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
226
spinner_16x16_metro.gif
res.cdn.office.net/images/ Frame B939
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/spinner_16x16_metro.gif
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
cf4ac2112ba4a44df06adf68012b5b6776bb423320dee7c3ae0a3575688d1838
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
9a5da3fd-f01e-0058-6ed4-5c129e000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
spinner_24x24_metro.gif
res.cdn.office.net/images/ Frame B939
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/spinner_24x24_metro.gif
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4b44ed1adde4b0175f9a4ce24aeb27034d2964e12a7fd77b2e06e4ce6b88f23b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:41 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
676c2dfc-301e-0047-40d4-5ca19a000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
signup_ms_logo.png
res.cdn.office.net/shell/images/ Frame B939
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/shell/images/signup_ms_logo.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
cff0bfcf41f982910c542c9098bc5c377d321097e317ee0bc92c2384fd8ea1e6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
c9aaaffc-501e-006e-70d4-5c9fee000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
o365_gallatin_logo.png
res.cdn.office.net/shell/images/ Frame B939
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/shell/images/o365_gallatin_logo.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
201f4f9b0923a3dab2a60b09bea57b9fd89674ac11f6b03cb09f07960e6b1ae6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
0bcc8592-a01e-0037-56d4-5c186d000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
image1.jpg
res.cdn.office.net/images/backgrounds/ Frame B939
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/backgrounds/image1.jpg
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
2ab262b4289543e8ca7eaba519d106f6341351f32890269d34d97a713e071ce3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
4ef264a2-501e-0051-3dd4-5c574d000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
arrow_staticup_16.png
res.cdn.office.net/images/scrollbar/ Frame B939
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/scrollbar/arrow_staticup_16.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
500edc850396a61fc0ddc45c23e0e5552d6744b6b6e6462c174c7454dd5b7126
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
926739a8-c01e-0043-23d4-5c2c9d000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
arrow_staticdown_16.png
res.cdn.office.net/images/scrollbar/ Frame B939
223 B
223 B
Image
General
Full URL
https://res.cdn.office.net/images/scrollbar/arrow_staticdown_16.png
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
f28600eb7a2693968dfaf3b3b4644a87d7527cbfbd65beda2738fa83a1ea8327
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-cdn-provider
Akamai
content-type
application/xml
access-control-allow-origin
*
x-ms-request-id
04e3d023-a01e-006a-1ad4-5c12e9000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
223
WebResource.axd
portal.microsoftonline.com/ Frame B939
23 KB
6 KB
Script
General
Full URL
https://portal.microsoftonline.com/WebResource.axd?d=SYxG2gKEltHc92c7-eKy7vreyN1e2QqrvpdCCR4utt35Rwac9rd_c8SeOHxrYQBj6_mlgMwB-OaZiOiHvHjimRyiyb40s7dxOv3AMLtzClV2W-wogtkMOc2pDBD_sJZyRKzfvgJtVY-JClcKNVaTSg2&t=638114535759270433
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:f100:9001::1761:9482 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
40732e9dcfa704cf615e4691bb07aecfd1cc5e063220a46e4a7ff6560c77f5db
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

expires
Wed, 20 Mar 2024 17:37:00 GMT
strict-transport-security
max-age=63072000
content-encoding
gzip
x-content-type-options
nosniff
date
Wed, 22 Mar 2023 15:42:39 GMT
last-modified
Wed, 08 Feb 2023 11:46:15 GMT
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
vary
Accept-Encoding
x-frame-options
SAMEORIGIN
content-type
application/x-javascript
cache-control
public
content-length
6007
x-ua-compatible
IE=Edge
microsoftajaxcombined.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/ Frame B939
223 KB
55 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/microsoftajaxcombined.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
2e8859f136956ce2ae0c5330bf402a9cf673b6a5191e394232fa2cc6364c3c43
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:59:39 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
5a2c972e-801e-0052-0ed3-5bb629000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
56341
jquery-1_10_2_min.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/jquery/ Frame B939
91 KB
33 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/jquery/jquery-1_10_2_min.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
2589fe90b2849f35f294cb20bf433135e44ce0ca8ce98d8e4f0ca7b62fa50191
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:59:24 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
9353fb20-501e-0023-66d3-5b5002000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
33304
headbundle.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/ Frame B939
78 KB
17 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/headbundle.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
26685655a5a570c2e66d6d9e6d85acaf6952130f912655d1cb3a34227af1e617
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:50:15 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
95a79b2e-c01e-0053-28d3-5be9f5000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
16656
controlbundle.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/ Frame B939
87 KB
21 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/controlbundle.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
5b53c6db5abda0aead4deb08a073b3a982e4cee523a0d5fc2dc69473cd6efb36
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:50:16 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
830ce935-901e-0071-17d3-5b2cea000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
20658
angularlib.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/ Frame B939
156 KB
57 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/angularlib.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
41a8eb2356079e81d6a1166d5872e9f4bdf6bae18699a0a552510ca518fc30b8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:50:36 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
935405a5-501e-0023-56d3-5b5002000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
angularextensions.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/ Frame B939
1 MB
243 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/angularextensions.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
b1413ba8debc1d3a834ab28543c713c2fae0e9aa6e7cbd27c77a2a887faecaad
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:50:51 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
6d0c8f0b-701e-0056-67d3-5b3b2e000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
adminbootstrap.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/ Frame B939
527 KB
115 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/adminbootstrap.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
748c44511be0f6e7599ccf8e9ab3a3c5a0b8bfabb71305b10e5531bc2083da95
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:50:59 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
7b34edc3-101e-006f-2314-5cc032000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
adminapp.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/ Frame B939
674 KB
155 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/adminapp.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
c1a605ba985ee8298c1421f011454557f1e21ac55559f0490bcf8f3cd7d41cb1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:51:21 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
95acab85-d01e-0002-3b14-5c7479000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
mscorlib.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/ Frame B939
24 KB
7 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/mscorlib.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
965993b2b2c5b69e0aaf3c76372cc5d1494e638c79af67f2fefa0aecf67572a1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 19:00:52 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
6c3d5f92-601e-0007-3614-5ca6a2000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
7064
listgrid.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/webcontrols/js/ Frame B939
60 KB
13 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/webcontrols/js/listgrid.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
1461be81ed64ff3244d8ef01e12f34d0d66d8fd6d5912bbbd2fff6316aaf0d53
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 19:00:28 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
08736c23-201e-005b-31f3-5bf3fa000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
13209
peoplepicker.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/webcontrols/js/ Frame B939
11 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/webcontrols/js/peoplepicker.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
a7321f5898d11c794e86f016f4be7d8355872a94081adc22d551d5298d1a2900
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 19:00:52 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
bee0f6d5-f01e-002a-1114-5c15d1000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
3087
productkeycontrol.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/webcontrols/js/ Frame B939
6 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/webcontrols/js/productkeycontrol.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
180bc93095593c008e9ed909ac19a6d188b1042462daf39f52b37dee34d4112b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 19:00:53 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
4d9cc691-801e-006d-2514-5c7e8a000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
2648
gridview.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/webcontrols/js/ Frame B939
8 KB
3 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/webcontrols/js/gridview.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
6fedae5107f342161ba5b8dc77d5d20a77feec58a4417a4cb14c8baa883d157e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 19:00:54 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
8cc23a60-001e-0001-4ed4-5b951d000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
2338
netperf.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/ Frame B939
5 KB
2 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/netperf.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
329e33e61952a1445bf79f6d073ff443339aa13e6338c568d20a3015c0e7bf9e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 19:01:51 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
2ae89eb1-a01e-0045-59d4-5b1f22000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
1766
searchbox.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/ Frame B939
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/searchbox.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
1064b60c-201e-0039-3fd4-5c31dd000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
passwordstrengthmeter.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/ Frame B939
3 KB
1 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/passwordstrengthmeter.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
8dc4107571ba20983d62df95a23d5cabc961418c55b75a8ceb1437a83cc7ab3f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 19:00:54 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
6c3d651c-601e-0007-5f14-5ca6a2000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
1027
hipcontrol.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/ Frame B939
38 KB
7 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/jsc/hipcontrol.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
811e2184acac6e3dc10851b5e1ddd6f431ab4feff39a4914ee487a961f7761db
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 18:50:28 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
0b948aa3-d01e-003d-7314-5cbcda000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
6853
geminiwizard.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/webcontrols/js/ Frame B939
9 KB
2 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/webcontrols/js/geminiwizard.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
78f204fb7b794aad7425f3822f1c8c0107f0fa1442369a798aef0dc6bf35b40d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 19:00:53 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
ef5ab95d-901e-004e-5214-5ce449000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
2158
webuivalidation.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/ Frame B939
26 KB
6 KB
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/webuivalidation.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
ef9453f74b2617d43dcef4242cf5845101fcfb57289c81bceb20042b0023a192
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 20 Mar 2023 19:00:53 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
05296fb1-a01e-0008-04d3-5bd0ce000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
5468
webtrends.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/ Frame B939
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/webtrends.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
66a0496f-001e-0001-16d4-5c951d000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
webtrendsstream.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/ Frame B939
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/webtrendsstream.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
095db797-601e-0038-63d4-5c6e01000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
home.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/ Frame B939
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/home.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
0eb4e900-001e-0073-06d4-5c9252000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
reporting.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/ Frame B939
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/reporting.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
3570694c-a01e-0055-68d4-5cda4a000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
assistancepanel.js
res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/ Frame B939
0
0
Script
General
Full URL
https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/assistancepanel.js
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
x-cdn-provider
Akamai
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
25063fea-a01e-0008-62d4-5cd0ce000000
access-control-expose-headers
date,Akamai-Request-BC
timing-allow-origin
*
content-length
215
prefetch
www.office.com/prefetch/ Frame 3F85
973 B
1 KB
Document
General
Full URL
https://www.office.com/prefetch/prefetch
Requested by
Host: portal.microsoftonline.com
URL: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:a92::156 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ad9dcf37264dad32a4e6d12d18a8f7dd82ae96c22e2be2dc44a2ce5eb4bb1b60
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://portal.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36
accept-language
fi-FI,fi;q=0.9

Response headers

cache-control
no-store,no-cache
content-encoding
gzip
content-type
text/html; charset=utf-8
date
Wed, 22 Mar 2023 15:42:41 GMT
nel
{"report_to":"NelOfficeHubUpload1","max_age":3600,"failure_fraction":1.0,"success_fraction":0.01}
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
report-to
{"group":"NelOfficeHubUpload1","max_age":3600,"endpoints":[{"url":"https://officehub.nel.measure.office.net/api/report?tenantId=unknown&destinationEndpoint=weu&frontEnd=AFD"}]}
request-context
appId=
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
x-cache
CONFIG_NOCACHE
x-content-type-options
nosniff
x-msedge-ref
Ref A: 88D6824283EE4E09A0FDE7CB867E5074 Ref B: AMS231032601045 Ref C: 2023-03-22T15:42:41Z
x-ua-compatible
IE=edge,chrome=1
x-xss-protection
1; mode=block
polyfills-bundle-9218d6b0502875d57996.js
res.cdn.office.net/officehub/bundles/ Frame 3F85
0
32 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/bundles/polyfills-bundle-9218d6b0502875d57996.js
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:41 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Tue, 29 Nov 2022 00:08:37 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
4f780b48-401e-0022-2ce2-5b3a88000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
31871
sharedscripts-ff1c847af5.js
res.cdn.office.net/officehub/bundles/ Frame 3F85
0
15 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/bundles/sharedscripts-ff1c847af5.js
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:41 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Mon, 17 Oct 2022 21:36:19 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
752732ab-f01e-0037-76e0-e22d3b000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
15212
staticscripts-6cc84268b6.js
res.cdn.office.net/officehub/bundles/ Frame 3F85
0
6 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/bundles/staticscripts-6cc84268b6.js
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:41 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Tue, 28 Feb 2023 01:56:28 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
41949e7b-c01e-002c-4230-4b1338000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
5674
app-bundle-ef4901c2e95f14907ea5.js
res.cdn.office.net/officehub/bundles/ Frame 3F85
0
311 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/bundles/app-bundle-ef4901c2e95f14907ea5.js
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:41 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Tue, 21 Mar 2023 16:57:29 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
a72e03e8-601e-001a-6e2a-5c9e48000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
317714
app-bundle-347aba086be5f1eb519a.css
res.cdn.office.net/officehub/bundles/ Frame 3F85
0
15 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/bundles/app-bundle-347aba086be5f1eb519a.css
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:41 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Thu, 08 Dec 2022 02:15:38 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
c5228934-701e-0006-0150-0bcc28000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
14672
header-default-desktop-652cc04392.svg
res.cdn.office.net/officehub/images/content/images/fluent-background-sources/ Frame 3F85
0
2 KB
Other
General
Full URL
https://res.cdn.office.net/officehub/images/content/images/fluent-background-sources/header-default-desktop-652cc04392.svg
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://www.office.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:41 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Wed, 01 Sep 2021 01:22:50 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
ef1ebd1d-101e-003f-6adc-353734000000
access-control-expose-headers
date,Akamai-Request-BC
cache-control
max-age=630720000
timing-allow-origin
*
content-length
1403
prefetch.aspx
outlook.office365.com/owa/ Frame 68D1
3 KB
3 KB
Document
General
Full URL
https://outlook.office365.com/owa/prefetch.aspx
Requested by
Host: www.office.com
URL: https://www.office.com/prefetch/prefetch
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1026:c0d:76::2 Frankfurt am Main, Germany, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 /
Resource Hash
b647514898ab9de44862cb2492783ec572a0cb78d07f29d715514c9b5bba7a64
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36
accept-language
fi-FI,fi;q=0.9

Response headers

Alt-Svc
h3=":443",h3-29=":443"
Cache-Control
private, no-store
Content-Encoding
gzip
Content-Length
1236
Content-Type
text/html; charset=utf-8
Date
Wed, 22 Mar 2023 15:42:41 GMT
NEL
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Report-To
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=FRA"}],"include_subdomains":true}
Server
Microsoft-IIS/10.0
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Vary
Accept-Encoding
X-BEServer
BEXP281MB0008
X-BackEnd-Begin
2023-03-22T15:42:41.581
X-BackEnd-End
2023-03-22T15:42:41.581
X-BackEndHttpStatus
200 200
X-BeSku
WCS6
X-CalculatedBETarget
BEXP281MB0008.DEUP281.PROD.OUTLOOK.COM
X-CalculatedFETarget
BE1P281CU012.internal.outlook.com
X-Content-Type-Options
nosniff
X-DiagInfo
BEXP281MB0008
X-FEEFZInfo
FRA
X-FEProxyInfo
FR2P281CA0139.DEUP281.PROD.OUTLOOK.COM
X-FEServer
BE1P281CA0131 FR2P281CA0139
X-FirstHopCafeEFZ
FRA
X-IIDs
0
X-OWA-DiagnosticsInfo
2;0;0
X-OWA-Version
15.20.6178.37
X-Proxy-BackendServerStatus
200
X-Proxy-RoutingCorrectness
1
X-RUM-NotUpdateQueriedDbCopy
1
X-RUM-NotUpdateQueriedPath
1
X-RUM-Validated
1
X-UA-Compatible
IE=EmulateIE7
request-id
4bcc6ba5-0dd5-0382-b40c-2221223ce443
boot.worldwide.0.mouse.js
r4.res.office365.com/owa/prem/15.20.6178.37/scripts/ Frame 68D1
648 KB
176 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/scripts/boot.worldwide.0.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
d5238dcd5576de5c01381727798f579c4722e1c0b07f544135fbe537d7ccf94f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:41 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 05:52:42 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
179692
pp.l
portal.microsoftonline.com/ Frame B939
813 B
987 B
Image
General
Full URL
https://portal.microsoftonline.com/pp.l?CID=42f9111fdb7c44418958764a22e63742&pageId=Prefetch.aspx&d={B:{S:%27L%27,LT:2242,UT:-1,MT:-1},A:{ET:-1,OT:1,DT:195,CT:323,RT:485,ST:485,MT:-1,LT:2805},C:{LT:1679499761718}}
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2a01:111:f100:9001::1761:9482 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
9397d5506d9bb44184a4bd44001382209441bd80d8c5fb4f3dffdb1f966b7995
Security Headers
Name Value
Strict-Transport-Security max-age=63072000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

expires
Wed, 22 Mar 2023 15:41:41 GMT
pragma
no-cache
strict-transport-security
max-age=63072000
date
Wed, 22 Mar 2023 15:42:41 GMT
x-content-type-options
nosniff
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
x-frame-options
SAMEORIGIN
content-type
image/gif
cache-control
private
content-length
813
x-ua-compatible
IE=Edge
boot.worldwide.1.mouse.js
r4.res.office365.com/owa/prem/15.20.6178.37/scripts/ Frame 68D1
644 KB
160 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/scripts/boot.worldwide.1.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
5f5adbc771d02801fb69961683d3ee1f50b7e9c8a66dc3f3cc86263a3f995c0d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:41 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 05:52:30 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
163064
boot.worldwide.2.mouse.js
r4.res.office365.com/owa/prem/15.20.6178.37/scripts/ Frame 68D1
647 KB
166 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/scripts/boot.worldwide.2.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
58fa5e4a247076c76b9683f01fdf108f54ff88fda4221b2de376eb96d1f2ba2a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:41 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 05:52:43 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
169666
boot.worldwide.3.mouse.js
r4.res.office365.com/owa/prem/15.20.6178.37/scripts/ Frame 68D1
645 KB
143 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/scripts/boot.worldwide.3.mouse.js
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
006522eb54a81c675b0361a0c66454083fe844b2cfa713dd300bf6027fb316c0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:42 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 05:52:30 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
145600
sprite1.mouse.png
r4.res.office365.com/owa/prem/15.20.6178.37/resources/images/0/ Frame 68D1
132 B
336 B
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/resources/images/0/sprite1.mouse.png
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
3ab09a213eedd51a0eb0e4bc5e6e96c472032dd937420e7e233ea54775c7e024
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:42 GMT
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 06:02:14 GMT
server
AkamaiNetStorage
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
132
sprite1.mouse.css
r4.res.office365.com/owa/prem/15.20.6178.37/resources/images/0/ Frame 68D1
994 B
512 B
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/resources/images/0/sprite1.mouse.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6d1be7ed96dd494447f348986317faf64728ccf788be551f2a621b31ddc929ac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:42 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 06:02:13 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
288
boot.worldwide.mouse.css
r4.res.office365.com/owa/prem/15.20.6178.37/resources/styles/0/ Frame 68D1
227 KB
43 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.6178.37/resources/styles/0/boot.worldwide.mouse.css
Requested by
Host: outlook.office365.com
URL: https://outlook.office365.com/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:3500:18::1724:a287 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
37619b16288166cc76403f0b7df6586349b2d5628de00d5850c815d019b17904
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
fi-FI,fi;q=0.9
Referer
https://outlook.office365.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.5563.64 Safari/537.36

Response headers

date
Wed, 22 Mar 2023 15:42:42 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000; includeSubDomains
last-modified
Sat, 18 Mar 2023 06:02:43 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
44144

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Generic Cloudflare (Online) Microsoft (Consumer)

8 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 boolean| credentialless function| templatePage function| $ function| jQuery function| get_url_fr function| GetURLParameter function| mg

6 Cookies

Domain/Path Name / Value
.es-photoscape.com/ Name: __cf_mw_byp
Value: 0Mou6ORbt0WCkq37y1OBm1gk5tDThXZDfCpqQfHKMHw-1679499753-0-/OUT.html
www.office.com/ Name: OH.SID
Value: 6041f323-55cd-4f0c-a05a-16cd90d37920
www.office.com/ Name: OH.DCAffinity
Value: OH-weu
www.office.com/ Name: OH.FLID
Value: b14bf345-3777-4a4f-8892-305cda1c55a1
outlook.office365.com/ Name: ClientId
Value: 9188A6B9C7F249B6B90E99ABA9743FD9
outlook.office365.com/ Name: OIDC
Value: 1

31 Console Messages

Source Level URL
Text
network error URL: https://res.cdn.office.net/Shell/Images/header_bg_signup_office.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Images/list_bullet_5x5.gif
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/pagelayout_nav_highlight.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Images/transparent.gif
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/pagelayout_white_panel.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/pagelayout_mos_background_left.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/header_wizard_hl_mos.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/O365SharedClusteredImage.png
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/Shell/Images/pagelayout_mos_background_right.jpg
Message:
Failed to load resource: the server responded with a status of 400 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/conciergehelper.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/assistancepanel.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/shell/images/signup_ms_logo.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/backgrounds/image1.jpg
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/webtrends.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/scrollbar/arrow_staticup_16.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/webcontrols.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/assistancepanel.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/servicestatus.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/website.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/adoption.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/reporting.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/spinner_16x16_metro.gif
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/home.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/shell/images/o365_gallatin_logo.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/home.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/searchbox.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/home15.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/js/webtrendsstream.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/admincenter/admin-pkg/2023.3.16.1/fi/css/commonhealthdashboard.css
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/scrollbar/arrow_staticdown_16.png
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://res.cdn.office.net/images/spinner_24x24_metro.gif
Message:
Failed to load resource: the server responded with a status of 404 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ajax.aspnetcdn.com
es-photoscape.com
outlook.office365.com
portal.microsoftonline.com
r4.res.office365.com
res.cdn.office.net
secure.aadcdn.microsoftonline-p.com
www.office.com
152.199.19.160
2603:1026:c0d:76::2
2606:4700:3031::6815:4abb
2620:1ec:a92::156
2a01:111:f100:9001::1761:9482
2a02:26f0:3500:18::1724:a287
2a02:26f0:3500:594::35c1
006522eb54a81c675b0361a0c66454083fe844b2cfa713dd300bf6027fb316c0
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a
0c404bb485cd52e1cea81dc18d82bd8c68283fb4ae0124fa0994a558f6f2a0c8
1103290e25ebda2712abe344a87facbac00ddaba712729be9fe5feef807bf91b
1461be81ed64ff3244d8ef01e12f34d0d66d8fd6d5912bbbd2fff6316aaf0d53
160a426ff2894252cd7cebbdd6d6b7da8fcd319c65b70468f10b6690c45d02ef
1612ee5e9bbb86277a74ece11773cf86603191306f4834e16f2003c2389b98d0
16c3f6531d0fa5b4d16e82abf066233b2a9f284c068c663699313c09f5e8d6e6
180bc93095593c008e9ed909ac19a6d188b1042462daf39f52b37dee34d4112b
201f4f9b0923a3dab2a60b09bea57b9fd89674ac11f6b03cb09f07960e6b1ae6
211a907de2da0ff4a0e90917ac8054e2f35c351180977550c26e51b4909f2beb
2589fe90b2849f35f294cb20bf433135e44ce0ca8ce98d8e4f0ca7b62fa50191
26685655a5a570c2e66d6d9e6d85acaf6952130f912655d1cb3a34227af1e617
2ab262b4289543e8ca7eaba519d106f6341351f32890269d34d97a713e071ce3
2e8859f136956ce2ae0c5330bf402a9cf673b6a5191e394232fa2cc6364c3c43
329e33e61952a1445bf79f6d073ff443339aa13e6338c568d20a3015c0e7bf9e
34f3b1b336efedb75ffabfa22328c2aa098953ddb8fe0bdc6655af8fd8de0dbc
37619b16288166cc76403f0b7df6586349b2d5628de00d5850c815d019b17904
3842834d4a9ef62907f5a1931c4e36df8c5fa0e5806d601b8fc2187cd0514e02
3ab09a213eedd51a0eb0e4bc5e6e96c472032dd937420e7e233ea54775c7e024
40732e9dcfa704cf615e4691bb07aecfd1cc5e063220a46e4a7ff6560c77f5db
41a8eb2356079e81d6a1166d5872e9f4bdf6bae18699a0a552510ca518fc30b8
42202322c42063903e36f2810744c548603cba10138b3ca0416eecfd07b78be7
4b44ed1adde4b0175f9a4ce24aeb27034d2964e12a7fd77b2e06e4ce6b88f23b
4bd97455578bcff5e1c17656e365a95f69d46b2e0708e61fa71f133d4a1e0a1c
4d479fcc9de5bf85bc227105a5f10ccb9b3957a626fb22cb4fc9af273a14f26e
500edc850396a61fc0ddc45c23e0e5552d6744b6b6e6462c174c7454dd5b7126
55fe2cd94be120cd7b81ec1ef0f1941f7ef8f65038843faefb0194bc33479a21
58fa5e4a247076c76b9683f01fdf108f54ff88fda4221b2de376eb96d1f2ba2a
5b53c6db5abda0aead4deb08a073b3a982e4cee523a0d5fc2dc69473cd6efb36
5f5adbc771d02801fb69961683d3ee1f50b7e9c8a66dc3f3cc86263a3f995c0d
6013f9292bbf154cd978a519e9ba6d501c57c50118e1535a374b0e6473fec91c
6075736ea9c281d69c4a3d78ff97bb61b9416a5809919babe5a0c5596f99aaea
6d1be7ed96dd494447f348986317faf64728ccf788be551f2a621b31ddc929ac
6fedae5107f342161ba5b8dc77d5d20a77feec58a4417a4cb14c8baa883d157e
748c44511be0f6e7599ccf8e9ab3a3c5a0b8bfabb71305b10e5531bc2083da95
750bbcf109b0506408fdcc3a83c5f4e604661b4948bbf541dffaa78476307b66
752389aa7d5bfb86bdfecd11c54b6eb7ee24da37e2f269b35daef23483ffefc2
78f204fb7b794aad7425f3822f1c8c0107f0fa1442369a798aef0dc6bf35b40d
811e2184acac6e3dc10851b5e1ddd6f431ab4feff39a4914ee487a961f7761db
8dc4107571ba20983d62df95a23d5cabc961418c55b75a8ceb1437a83cc7ab3f
9397d5506d9bb44184a4bd44001382209441bd80d8c5fb4f3dffdb1f966b7995
965993b2b2c5b69e0aaf3c76372cc5d1494e638c79af67f2fefa0aecf67572a1
a7321f5898d11c794e86f016f4be7d8355872a94081adc22d551d5298d1a2900
ad9dcf37264dad32a4e6d12d18a8f7dd82ae96c22e2be2dc44a2ce5eb4bb1b60
b1413ba8debc1d3a834ab28543c713c2fae0e9aa6e7cbd27c77a2a887faecaad
b483f579d93da84a31605506333cf49f721d806918b61e5024c2b751a93e8c87
b55aa2c177931d9dfe6212f51dbdfa06d2708d89a67fa03cd515759ac736719e
b647514898ab9de44862cb2492783ec572a0cb78d07f29d715514c9b5bba7a64
b7bac4dfd161e71a8822b0e36c308948ebbcdcc7f1fca259c45ebde92d6c1ed8
c1a605ba985ee8298c1421f011454557f1e21ac55559f0490bcf8f3cd7d41cb1
ca629c2e8aa9eff7e66ab0a001a726c17a1dac2eb9291c6b5473a9f5e6034d86
cc6534c4f0dde72c7268a9a1c4c976d7cca4fd9dae6a1f2874b6602fe4a6f9bc
cf4ac2112ba4a44df06adf68012b5b6776bb423320dee7c3ae0a3575688d1838
cff0bfcf41f982910c542c9098bc5c377d321097e317ee0bc92c2384fd8ea1e6
d132d49c1c8945f5c43ae470badf2b6edcd584297e84e59dd2034ffb7dc863b3
d495098fcc40c722857ce07b8d49255ffb018db99db4a07144fb89c04db73321
d5238dcd5576de5c01381727798f579c4722e1c0b07f544135fbe537d7ccf94f
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
eef11f9175340ce4384c331041052cdfa080a5d9abeb0bbefa5d1ce414e0ab0a
ef9453f74b2617d43dcef4242cf5845101fcfb57289c81bceb20042b0023a192
f1591a5221136c49438642155691ae6c68e25b7241f3d7ebe975b09a77662016
f15c7fec81f8680714ad3313c8f73ea693b6ec233a269b635c74d2101b739010
f28600eb7a2693968dfaf3b3b4644a87d7527cbfbd65beda2738fa83a1ea8327
f89e908280791803bbf1f33b596ff4a2179b355a8e15ad02ebaa2b1da11127ea
ff749cfc24db671b2ae96aa9b15e9ef601d90f527328b158366bc9b87ad9197f