Submitted URL: https://ap-northeast-1.console.aws.amazon-ses.cc/
Effective URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashA...
Submission Tags: @phishunt_io
Submission: On March 13 via api from DE — Scanned from DE

Summary

This website contacted 6 IPs in 2 countries across 4 domains to perform 37 HTTP transactions. The main IP is 3.2.9.2, located in United States and belongs to AMAZON-02, US. The main domain is signin.aws.amazon.com. The Cisco Umbrella rank of the primary domain is 19462.
TLS certificate: Issued by Amazon RSA 2048 M01 on January 2nd 2024. Valid for: a year.
This is the only time signin.aws.amazon.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 3 172.232.24.97 63949 (AKAMAI-LI...)
1 1 54.239.96.59 16509 (AMAZON-02)
1 32 3.2.9.2 16509 (AMAZON-02)
1 2600:9000:225... 16509 (AMAZON-02)
2 2600:9000:224... 16509 (AMAZON-02)
2 52.71.175.220 14618 (AMAZON-AES)
37 6
Apex Domain
Subdomains
Transfer
35 amazon.com
ap-northeast-1.signin.aws.amazon.com — Cisco Umbrella Rank: 175053
signin.aws.amazon.com — Cisco Umbrella Rank: 19462
aws.amazon.com — Cisco Umbrella Rank: 8120
1 MB
3 amazon-ses.cc
ap-northeast-1.console.aws.amazon-ses.cc
3 KB
2 a2z.com
us-east-1.prod.pr.analytics.console.aws.a2z.com — Cisco Umbrella Rank: 19645
482 B
1 awsstatic.com
d0.awsstatic.com — Cisco Umbrella Rank: 225934
146 KB
37 4
Domain Requested by
32 signin.aws.amazon.com 1 redirects ap-northeast-1.console.aws.amazon-ses.cc
signin.aws.amazon.com
3 ap-northeast-1.console.aws.amazon-ses.cc 2 redirects
2 us-east-1.prod.pr.analytics.console.aws.a2z.com signin.aws.amazon.com
2 aws.amazon.com signin.aws.amazon.com
1 d0.awsstatic.com signin.aws.amazon.com
1 ap-northeast-1.signin.aws.amazon.com 1 redirects
37 6
Subject Issuer Validity Valid
signin.aws.amazon-ses.cc
R3
2024-03-13 -
2024-06-11
3 months crt.sh
us-east-1.signin.aws
Amazon RSA 2048 M01
2024-01-02 -
2024-12-27
a year crt.sh
d0.awsstatic.com
Amazon RSA 2048 M01
2023-05-06 -
2024-06-03
a year crt.sh
aws.amazon.com
Amazon RSA 2048 M01
2024-01-18 -
2024-12-31
a year crt.sh
us-east-1.prod.pr.analytics.console.aws.a2z.com
Amazon RSA 2048 M02
2023-05-16 -
2024-06-13
a year crt.sh

This page contains 1 frames:

Primary Page: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Frame ID: 29155DBDF3E2D1BAF0A8BF3C4734F752
Requests: 40 HTTP requests in this frame

Screenshot

Page Title

Amazon Web Services Sign-In

Page URL History Show full URLs

  1. https://ap-northeast-1.console.aws.amazon-ses.cc/ HTTP 302
    https://ap-northeast-1.console.aws.amazon-ses.cc/console/home Page URL
  2. https://ap-northeast-1.console.aws.amazon-ses.cc/console/home?hashArgs=%23 HTTP 302
    https://ap-northeast-1.signin.aws.amazon.com/oauth?client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&code_challenge=X... HTTP 302
    https://signin.aws.amazon.com/oauth?client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&code_challenge=X... HTTP 302
    https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fco... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

37
Requests

100 %
HTTPS

33 %
IPv6

4
Domains

6
Subdomains

6
IPs

2
Countries

1365 kB
Transfer

1410 kB
Size

5
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://ap-northeast-1.console.aws.amazon-ses.cc/ HTTP 302
    https://ap-northeast-1.console.aws.amazon-ses.cc/console/home Page URL
  2. https://ap-northeast-1.console.aws.amazon-ses.cc/console/home?hashArgs=%23 HTTP 302
    https://ap-northeast-1.signin.aws.amazon.com/oauth?client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256&response_type=code&redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEFkaDmFwLW5vcnRoZWFzdC0xIkgwRgIhAONLU9PctspVDGRA34C4TLom4TN0oyJofMlpqmToY%2B5AAiEAwjdUsGm5ccqpZpqFauxjnBNR4isfhPTpWhMNL1Snc30qigIIYxADGgwzOTAwMzcwMDY1MDEiDGVsGHEfo9azsRTHQirnAafzWE%2FFGwxMdvPPqoajtDVAryf2xR8euSOzWvwvzgH0E6ZleVkiasJUOT8M7wXM8XyBV3mz2xC1xaFQmjkWUJVHVBSaSQ%2FUrh73nBu8qnqz1y7CugvT89%2Bs6ocCCKmrNFHO9MFr8pU7c994MGWgnDjtQTS2CkuXty9%2F33g%2B2q4hdCK29cu%2F4%2BKSZImp5Lyflf5GtHZ9gS4AkJdw9kH7ER09T%2Bt6Afuda1P%2BhwvKkucOsLLRRg6jWHXZqel0KqZW2s6alZrfcA2hvPJR930bOQOu%2BBH60Q3gRe%2BakLV2%2BrAl89Ago3CiGDDNyMevBjqOATGuuT15QQMMWKLR7R8Q8sqYsV%2BDiEe144Wd4qR7tkMovQLnZVCLU5k6N3OmciOAS51%2B2EBbel1VknFYgJg7shI1Ae8OZ4L0H6K71lwwurj2U2PCz5ABf7lv7bmMntYVcthvqnIk%2Fgu2rtkmP9YZsXgMHgTR0B7vTwthE0AzOexgIYDDY3Uwevdx3gn52Yc%3D&X-Amz-Date=20240313T175236Z&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAVVUAENCSZ26OF5U3%2F20240313%2Fap-northeast-1%2Fsignin%2Faws4_request&X-Amz-SignedHeaders=host&X-Amz-Signature=673e4cea1b2c0dd92a0927132882aa466e88d68b49c0eab55733b703873fbed8 HTTP 302
    https://signin.aws.amazon.com/oauth?client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256&response_type=code&redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEFkaDmFwLW5vcnRoZWFzdC0xIkgwRgIhAONLU9PctspVDGRA34C4TLom4TN0oyJofMlpqmToY%2B5AAiEAwjdUsGm5ccqpZpqFauxjnBNR4isfhPTpWhMNL1Snc30qigIIYxADGgwzOTAwMzcwMDY1MDEiDGVsGHEfo9azsRTHQirnAafzWE%2FFGwxMdvPPqoajtDVAryf2xR8euSOzWvwvzgH0E6ZleVkiasJUOT8M7wXM8XyBV3mz2xC1xaFQmjkWUJVHVBSaSQ%2FUrh73nBu8qnqz1y7CugvT89%2Bs6ocCCKmrNFHO9MFr8pU7c994MGWgnDjtQTS2CkuXty9%2F33g%2B2q4hdCK29cu%2F4%2BKSZImp5Lyflf5GtHZ9gS4AkJdw9kH7ER09T%2Bt6Afuda1P%2BhwvKkucOsLLRRg6jWHXZqel0KqZW2s6alZrfcA2hvPJR930bOQOu%2BBH60Q3gRe%2BakLV2%2BrAl89Ago3CiGDDNyMevBjqOATGuuT15QQMMWKLR7R8Q8sqYsV%2BDiEe144Wd4qR7tkMovQLnZVCLU5k6N3OmciOAS51%2B2EBbel1VknFYgJg7shI1Ae8OZ4L0H6K71lwwurj2U2PCz5ABf7lv7bmMntYVcthvqnIk%2Fgu2rtkmP9YZsXgMHgTR0B7vTwthE0AzOexgIYDDY3Uwevdx3gn52Yc%3D&X-Amz-Date=20240313T175236Z&X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=ASIAVVUAENCSZ26OF5U3%2F20240313%2Fap-northeast-1%2Fsignin%2Faws4_request&X-Amz-SignedHeaders=host&X-Amz-Signature=673e4cea1b2c0dd92a0927132882aa466e88d68b49c0eab55733b703873fbed8 HTTP 302
    https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://ap-northeast-1.console.aws.amazon-ses.cc/ HTTP 302
  • https://ap-northeast-1.console.aws.amazon-ses.cc/console/home

37 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
home
ap-northeast-1.console.aws.amazon-ses.cc/console/
Redirect Chain
  • https://ap-northeast-1.console.aws.amazon-ses.cc/
  • https://ap-northeast-1.console.aws.amazon-ses.cc/console/home
904 B
1 KB
Document
General
Full URL
https://ap-northeast-1.console.aws.amazon-ses.cc/console/home
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
172.232.24.97 Chicago, United States, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
172-232-24-97.ip.linodeusercontent.com
Software
Server /
Resource Hash

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-cache,no-store
Connection
close
Content-Type
text/html; charset=utf-8
Date
Wed, 13 Mar 2024 17:52:36 GMT
Pragma
no-cache
Server
Server
Transfer-Encoding
chunked
X-Amzn-Requestid
7d29623bec0a83ba0b2e792a51a09349
X-Ua-Compatible
IE=Edge

Redirect headers

Connection
close
Content-Type
text/html
Date
Wed, 13 Mar 2024 17:52:35 GMT
Location
https://ap-northeast-1.console.aws.amazon-ses.cc/console/home
Server
Server
Transfer-Encoding
chunked
Primary Request signin
signin.aws.amazon.com/
Redirect Chain
  • https://ap-northeast-1.console.aws.amazon-ses.cc/console/home?hashArgs=%23
  • https://ap-northeast-1.signin.aws.amazon.com/oauth?client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256&res...
  • https://signin.aws.amazon.com/oauth?client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256&response_type=code...
  • https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1...
103 KB
19 KB
Document
General
Full URL
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Requested by
Host: ap-northeast-1.console.aws.amazon-ses.cc
URL: https://ap-northeast-1.console.aws.amazon-ses.cc/console/home
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
8ddc4cfc57ca15484bdf24168db877202f72a70fc687c9f3f98356441bcb1e0f
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-bu6PczjT6DM555EbdJjt9Q=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-bu6PczjT6DM555EbdJjt9Q=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://ap-northeast-1.console.aws.amazon-ses.cc/console/home
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-cache, no-store, must-revalidate
content-encoding
gzip
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-bu6PczjT6DM555EbdJjt9Q=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-bu6PczjT6DM555EbdJjt9Q=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
content-type
text/html;charset=UTF-8
date
Wed, 13 Mar 2024 17:52:38 GMT
expires
Thu, 01 Jan 1970 00:00:00 GMT
pragma
no-cache
server
Server
strict-transport-security
max-age=31536000; includeSubDomains
vary
accept-encoding
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-4fd7eb616afa4f4a17b72882;RequestId=6dcda69a-ca19-4441-8eee-e861605dc666
x-content-type-options
nosniff
x-frame-options
DENY
x-ua-compatible
IE=Edge
x-xss-protection
1; mode=block

Redirect headers

cache-control
no-cache, no-store, must-revalidate
content-length
0
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-YKE9Y53y3A+0ksiAlf4jXg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-YKE9Y53y3A+0ksiAlf4jXg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
date
Wed, 13 Mar 2024 17:52:38 GMT
expires
Thu, 01 Jan 1970 00:00:00 GMT
location
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
pragma
no-cache
server
Server
strict-transport-security
max-age=31536000; includeSubDomains
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-545dcb611cce5d116880f651;RequestId=28b3398e-b427-4edd-82cd-7d285424074e
x-content-type-options
nosniff
x-frame-options
DENY
x-ua-compatible
IE=Edge
x-xss-protection
1; mode=block
signin-helper.js
signin.aws.amazon.com/static/js/
946 B
2 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/signin-helper.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
9a1ec2e9b3e6b775a9b5f3b99efa76fd7339b63b41eb0622d15cf45100134fe2
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-9Do431X9pUH/heA1MDgslg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-9Do431X9pUH/heA1MDgslg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-9Do431X9pUH/heA1MDgslg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-9Do431X9pUH/heA1MDgslg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-7b3da74e3b4a5a73361cf285;RequestId=e725bc01-7725-4cfe-b354-59a70180187d
etag
W/"946-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
946
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
metrics-helper-jquery.js
signin.aws.amazon.com/static/js/
287 B
2 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/metrics-helper-jquery.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
778d11acceb9e3d4aa8462985f1f98bb77941855c40753ea293a6f0105d9af18
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-Fg6+UGI6CZ5kJyTVcSEXqw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-Fg6+UGI6CZ5kJyTVcSEXqw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-Fg6+UGI6CZ5kJyTVcSEXqw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-Fg6+UGI6CZ5kJyTVcSEXqw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-1cb4a5867437965d1de87d7e;RequestId=d33ded9f-6e78-4f9d-9711-89cad8d57f27
etag
W/"287-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
287
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
constants.js
signin.aws.amazon.com/static/js/
2 KB
3 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/constants.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
253a1c45387383d2deb1d4a0ac789addf591d8b98c69cef02e0a31a826f92c03
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-C9v0CtIIarRDKJOQw8MX8Q=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-C9v0CtIIarRDKJOQw8MX8Q=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-C9v0CtIIarRDKJOQw8MX8Q=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-C9v0CtIIarRDKJOQw8MX8Q=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-23aa95e059f36137357d1265;RequestId=0d7eb9bb-616b-4121-986d-0a92f5b512b1
etag
W/"1599-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
1599
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
password-manager-helper.js
signin.aws.amazon.com/static/js/
2 KB
3 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/password-manager-helper.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
1fc0bb088bcf4f4e90387424fa07d30a867f169739cb433f67dfdd3e0743635a
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-zQZCDWZs53GYowLhvu7xnw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-zQZCDWZs53GYowLhvu7xnw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-zQZCDWZs53GYowLhvu7xnw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-zQZCDWZs53GYowLhvu7xnw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-1ecf5eb227c3a5e03397c637;RequestId=cec66c80-e9ef-4a26-a512-42ead9864ff7
etag
W/"1663-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
1663
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
panorama-helper.js
signin.aws.amazon.com/static/js/
7 KB
8 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/panorama-helper.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
4168022c55eba542016da4f10367aedd87418c8c7a8080680403e3f2ca889111
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-pXIZr9wgPOYYMGzjIUE7Gg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-pXIZr9wgPOYYMGzjIUE7Gg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-pXIZr9wgPOYYMGzjIUE7Gg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-pXIZr9wgPOYYMGzjIUE7Gg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-39f7e3ab78eaa934265a6a61;RequestId=169beff1-a10e-476c-b919-de93fc6ad96d
etag
W/"7155-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
7155
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
load-globals.js
signin.aws.amazon.com/static/js/common/
148 B
2 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/common/load-globals.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
762524c5655586cdd45947df1f4c74b5a65415d1bdded5c752cc0f384c798e4d
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-Ty31X0Zg9v/hAYUWxitvmA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-Ty31X0Zg9v/hAYUWxitvmA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-Ty31X0Zg9v/hAYUWxitvmA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-Ty31X0Zg9v/hAYUWxitvmA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-110cd4ac6658da217ec0be7c;RequestId=456260c5-d2d3-4208-a1bd-b57da652514b
etag
W/"148-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
148
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
request-parameters.js
signin.aws.amazon.com/static/js/common/
263 B
2 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/common/request-parameters.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
475a5fd6796f6f62152b602771563d9243b617def2bd2a462bfaff3d0eea97bd
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-T5jJhQ4749mBFw2qOq5TLQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-T5jJhQ4749mBFw2qOq5TLQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-T5jJhQ4749mBFw2qOq5TLQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-T5jJhQ4749mBFw2qOq5TLQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-2690f5897c676ef60663b7fa;RequestId=74cb3c04-355a-42d9-be3c-7bf8c9f96c37
etag
W/"263-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
263
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
fwcim-cdn-prod.js
signin.aws.amazon.com/static/js/
228 KB
230 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/fwcim-cdn-prod.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
5e2467a9bb726147588e5997b3b3294ef92c719a1d93a131c473f0a7dabeffdf
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-q8sZeZSkFhiM6J/vAs2anw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-q8sZeZSkFhiM6J/vAs2anw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-q8sZeZSkFhiM6J/vAs2anw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-q8sZeZSkFhiM6J/vAs2anw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-4dac759d09cd832b2c6cc69b;RequestId=9bbeaffb-e130-4b53-a35b-c4050091f324
etag
W/"233458-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
233458
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
init-fwcim.js
signin.aws.amazon.com/static/js/common/
72 B
2 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/common/init-fwcim.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
f560bec0166a80ef795f65ad1eee3017bce3f31c982f73b3493c583180331306
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-BhIiRHKENda62TiNQ74BwQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-BhIiRHKENda62TiNQ74BwQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-BhIiRHKENda62TiNQ74BwQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-BhIiRHKENda62TiNQ74BwQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-3ee34f3f673743744f376dac;RequestId=4330087c-2c9e-46d3-a65d-9f691bff6bdd
etag
W/"72-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
72
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
jquery.min.js
signin.aws.amazon.com/static/js/
87 KB
89 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/jquery.min.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3d
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-UXfiM8IZlwkNBteIYj8qiA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-UXfiM8IZlwkNBteIYj8qiA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-UXfiM8IZlwkNBteIYj8qiA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-UXfiM8IZlwkNBteIYj8qiA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-6aa27dbe2ea962cd7f2eed16;RequestId=1e556c5f-68d7-47fd-9ec1-8a57bbf3a265
etag
W/"89476-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
89476
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
u2f-api.js
signin.aws.amazon.com/static/js/
9 KB
11 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/u2f-api.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
f60d161367ebc0dce0ba47576750679148ee1d0f51faec6c787e12540726dc6e
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-V1uDf0odpqlxidq12JDNZg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-V1uDf0odpqlxidq12JDNZg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-V1uDf0odpqlxidq12JDNZg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-V1uDf0odpqlxidq12JDNZg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-5c0076933e2f1f2e5937f081;RequestId=7253fbae-1913-4ce0-9ae3-c3f2099d03f7
etag
W/"9297-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
9297
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
login-root.js
signin.aws.amazon.com/static/js/
92 KB
93 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/login-root.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
8d5e3330d4aeef39ca6c4770cc254a9157a99a188aa8a573b575406659e4bfe4
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-hD2m4YkSt64pPPy76zXIGQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-hD2m4YkSt64pPPy76zXIGQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-hD2m4YkSt64pPPy76zXIGQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-hD2m4YkSt64pPPy76zXIGQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-19d1b2e03e1d1dcd43f8d042;RequestId=5cf6b89a-4144-4803-94f0-c11965b22518
etag
W/"93883-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
93883
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
performance.js
signin.aws.amazon.com/static/js/
2 KB
4 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/performance.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
bc91e7497d2136c34d49708a9fa4bbfccb52ad8edca6c9cbe3fd4ba0a9b74c7a
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-TePee1YIWvp9PAvb6EdtJQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-TePee1YIWvp9PAvb6EdtJQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-TePee1YIWvp9PAvb6EdtJQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-TePee1YIWvp9PAvb6EdtJQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-34639a3050e23dcf6b9a2ca9;RequestId=82441011-e627-422a-a066-cf947a1628e7
etag
W/"2114-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
2114
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
AWSMarketingTargetServiceAnalyticsClientSignin.js
signin.aws.amazon.com/static/js/
71 KB
72 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/AWSMarketingTargetServiceAnalyticsClientSignin.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
1633e2298f8c45e7c14bf8a761ddecfa7d229506fab73478f61bb9f4a295e806
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-ickKUlskqM00s4EmeP9ENQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-ickKUlskqM00s4EmeP9ENQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-ickKUlskqM00s4EmeP9ENQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-ickKUlskqM00s4EmeP9ENQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-0336121771dbd348105381bc;RequestId=0de6b15e-564c-4b6c-b460-e95bdadb1d3a
etag
W/"72634-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
72634
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
init-marketing-analytics.js
signin.aws.amazon.com/static/js/common/
1 KB
3 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/common/init-marketing-analytics.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
3a8885df6c417a7d191715ee1edc1d205c9d9a13f5d6562e3097281a3d754b4a
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-nq9o86y1+rsGOGSDafMKvw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-nq9o86y1+rsGOGSDafMKvw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-nq9o86y1+rsGOGSDafMKvw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-nq9o86y1+rsGOGSDafMKvw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-667967ef7a1c1ad62a81c479;RequestId=6dafd529-45bc-401e-9756-d5d528966f5c
etag
W/"1186-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
1186
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
components.css
signin.aws.amazon.com/static/styles/
383 KB
385 KB
Stylesheet
General
Full URL
https://signin.aws.amazon.com/static/styles/components.css
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
d13820cdf75388b299511df5691dd2d6cb2be9c6b879e30f0af767201e6d124e
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-+t1PdwhaDb9gyYHdfFBs6w=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-+t1PdwhaDb9gyYHdfFBs6w=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-+t1PdwhaDb9gyYHdfFBs6w=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-+t1PdwhaDb9gyYHdfFBs6w=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-01591e1664ec9460621b2377;RequestId=b6f2cea2-0a0b-4788-9e41-a613e33e3277
etag
W/"392094-1709579826000"
x-frame-options
DENY
content-type
text/css
accept-ranges
bytes
content-length
392094
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
grid.css
signin.aws.amazon.com/static/styles/
18 KB
20 KB
Stylesheet
General
Full URL
https://signin.aws.amazon.com/static/styles/grid.css
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
295437df86381a56ae94b2a5491f916167b1f85db261f4ac2f53111973c09f15
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-KH+M4Fl3WmrSmc4fFdjOYA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-KH+M4Fl3WmrSmc4fFdjOYA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-KH+M4Fl3WmrSmc4fFdjOYA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-KH+M4Fl3WmrSmc4fFdjOYA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-2e275a300eac618c4824b2d2;RequestId=c8d4751d-7d86-4bd2-b3ac-02bfb87f65a1
etag
W/"18743-1709579826000"
x-frame-options
DENY
content-type
text/css
accept-ranges
bytes
content-length
18743
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
utilities.css
signin.aws.amazon.com/static/styles/
3 KB
5 KB
Stylesheet
General
Full URL
https://signin.aws.amazon.com/static/styles/utilities.css
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
0b1e68b1025d14dce1b3c8cf22e6d3e73ce099bc1ec98e3c11857db320f166fb
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-upxoVsVhhaXgTk/hPUnmtA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-upxoVsVhhaXgTk/hPUnmtA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-upxoVsVhhaXgTk/hPUnmtA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-upxoVsVhhaXgTk/hPUnmtA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-2eaaf83d7fbbb1ae036c2a4c;RequestId=60f0dbbc-6e3b-42c1-bd8d-bac782795c19
etag
W/"3548-1709579826000"
x-frame-options
DENY
content-type
text/css
accept-ranges
bytes
content-length
3548
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
aws-signin.css
signin.aws.amazon.com/static/css/
44 KB
46 KB
Stylesheet
General
Full URL
https://signin.aws.amazon.com/static/css/aws-signin.css
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
571cca26d188f6508ea3ebdff93651c76df7be70072d23c0d0bd13aaea57c506
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-KAZo/9a5sWqtNWYl4ODaLQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-KAZo/9a5sWqtNWYl4ODaLQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-KAZo/9a5sWqtNWYl4ODaLQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-KAZo/9a5sWqtNWYl4ODaLQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-7d26e0ee5d08a8a343ab64d9;RequestId=89a896e5-9dba-4647-98f1-e8548dab0e8c
etag
W/"45434-1709579826000"
x-frame-options
DENY
content-type
text/css
accept-ranges
bytes
content-length
45434
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
u2f-mfa.css
signin.aws.amazon.com/static/css/
1 KB
3 KB
Stylesheet
General
Full URL
https://signin.aws.amazon.com/static/css/u2f-mfa.css
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
d8da291fc96a84da743a3889c59d51ba0e185a83477b52e74fcf5b9626cb752b
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-rHuQwviOFULWs8ZO7QZ9YQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-rHuQwviOFULWs8ZO7QZ9YQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-rHuQwviOFULWs8ZO7QZ9YQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-rHuQwviOFULWs8ZO7QZ9YQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-131efb8c12e97a8309d4b880;RequestId=c82e1ad0-e6e6-4f4a-872f-3c272a31c235
etag
W/"1384-1709579826000"
x-frame-options
DENY
content-type
text/css
accept-ranges
bytes
content-length
1384
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
external_link.css
signin.aws.amazon.com/static/css/
408 B
2 KB
Stylesheet
General
Full URL
https://signin.aws.amazon.com/static/css/external_link.css
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
5e0831540bdd6a9dde2c350b73f006aa62f1140a943e6e6b380eef827282d696
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-rDMmmTg7CC+1yWmAo047Uw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-rDMmmTg7CC+1yWmAo047Uw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-rDMmmTg7CC+1yWmAo047Uw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-rDMmmTg7CC+1yWmAo047Uw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-6db1600004b19a720b0e4bc0;RequestId=f6bacf95-3528-4135-a3ff-632a45860d29
etag
W/"408-1709579826000"
x-frame-options
DENY
content-type
text/css
accept-ranges
bytes
content-length
408
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
secondary_button.css
signin.aws.amazon.com/static/css/
393 B
2 KB
Stylesheet
General
Full URL
https://signin.aws.amazon.com/static/css/secondary_button.css
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
75b7f93fd248c6750a3b174761c30e5967b224b5dec242435779d3dfc151c157
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-Qlp4U3roDUnnQqB8vIflnA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-Qlp4U3roDUnnQqB8vIflnA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-Qlp4U3roDUnnQqB8vIflnA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-Qlp4U3roDUnnQqB8vIflnA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-6c84d02a5c05f1df67d453c9;RequestId=cbb660b8-b5ec-4950-9091-d3839b7740f8
etag
W/"393-1709579826000"
x-frame-options
DENY
content-type
text/css
accept-ranges
bytes
content-length
393
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
vpce_error_page.css
signin.aws.amazon.com/static/css/
619 B
2 KB
Stylesheet
General
Full URL
https://signin.aws.amazon.com/static/css/vpce_error_page.css
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
22ea49a709c56e188cad3e0baef355175ac7f93b921017493ebc2a6c92317fea
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-GPeutz3V8ntxHrhg12WRDg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-GPeutz3V8ntxHrhg12WRDg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-GPeutz3V8ntxHrhg12WRDg=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-GPeutz3V8ntxHrhg12WRDg=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-1e8101261893d0d653f56a13;RequestId=c4f01bf9-ed5b-4631-b193-98c1f198fa6d
etag
W/"619-1709579826000"
x-frame-options
DENY
content-type
text/css
accept-ranges
bytes
content-length
619
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
panorama-nav-init.js
signin.aws.amazon.com/static/js/
5 KB
6 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/panorama-nav-init.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
3af54353f817e1f7ed530cdb2c5a4e65897bcfec35b6a4ae334416d533bcffb7
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-Ed4MxZt6XtnuSvQYfibOGA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-Ed4MxZt6XtnuSvQYfibOGA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-Ed4MxZt6XtnuSvQYfibOGA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-Ed4MxZt6XtnuSvQYfibOGA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-5294c9a606ff5f9f54025e12;RequestId=41d37906-c700-4950-b86a-194bc8fefe37
etag
W/"4720-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
4720
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
security_key.png
signin.aws.amazon.com/static/image/
1 KB
2 KB
Image
General
Full URL
https://signin.aws.amazon.com/static/image/security_key.png
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
e727a7dab07096b847b698ac87f70983cc71dd9332f3b9299caa8df4cbd9818f
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-eAusyIo0zoXvZ7BnM6o3rQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-eAusyIo0zoXvZ7BnM6o3rQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-eAusyIo0zoXvZ7BnM6o3rQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-eAusyIo0zoXvZ7BnM6o3rQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-47b0a85e1c19d9b73754318a;RequestId=ebf3a6f6-3b3f-494f-9fda-d24167f6baa9
etag
W/"1038-1709579826000"
x-frame-options
DENY
content-type
image/png
accept-ranges
bytes
content-length
1038
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
authenticator_app.png
signin.aws.amazon.com/static/image/
2 KB
4 KB
Image
General
Full URL
https://signin.aws.amazon.com/static/image/authenticator_app.png
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
07975cad1166f7c2927546af0ca6f3ff24932cbb9e892a3a6b55e32d3f2aec39
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-4oMtuUOPZ4MGScL4Q3pFgw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-4oMtuUOPZ4MGScL4Q3pFgw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:38 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-4oMtuUOPZ4MGScL4Q3pFgw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-4oMtuUOPZ4MGScL4Q3pFgw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e6-3fb7f5d62ce684f366d9f0ac;RequestId=0a64ac99-3101-49a9-9d89-82fd23ed714b
etag
W/"2376-1709579826000"
x-frame-options
DENY
content-type
image/png
accept-ranges
bytes
content-length
2376
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
Site-Merch_PAC-Lightsail_Sign-in_DE.png
d0.awsstatic.com/Digital%20Marketing/sitemerch/sign-in/DE/
145 KB
146 KB
Image
General
Full URL
https://d0.awsstatic.com/Digital%20Marketing/sitemerch/sign-in/DE/Site-Merch_PAC-Lightsail_Sign-in_DE.png
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2251:2200:f:6dc5:9bc8:f821 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
d969dcccafd420e66a19a260514f9f15fd399af82fc5e116448203a42f7e2b08

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

x-amz-meta-sha1
e634939230694b0c266bff80fda2ba76cbaa03de
x-amz-version-id
vHu3TJ7.Us4WGZ9Egvs9cgdqBWnc7XUj
date
Wed, 13 Mar 2024 08:15:06 GMT
via
1.1 b4904c5988fd0eaae341a12cc47f3766.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA60-P3
age
34676
x-cache
Hit from cloudfront
x-amz-replication-status
COMPLETED
alt-svc
h3=":443"; ma=86400
content-length
148522
last-modified
Sun, 03 Jun 2018 06:36:17 GMT
server
AmazonS3
etag
"86f0e3a1b4c5fb8815892ee32324b30d"
vary
Accept-Encoding
content-type
image/png
accept-ranges
bytes
x-amz-cf-id
4-IOuQy6I6h-nzscYIPZfoPCQLESfLa6eW3bca69mpv9jp0Ik9hyOQ==
privatelink_unauth.svg
signin.aws.amazon.com/static/image/privatelink/
3 KB
4 KB
Image
General
Full URL
https://signin.aws.amazon.com/static/image/privatelink/privatelink_unauth.svg
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
07e2d7796747b3693c902fbb454a345fd27b819166a15b19d6dc1d122083b53a
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-m5V8+LbRO3o1W7APQU5KqQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-m5V8+LbRO3o1W7APQU5KqQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-m5V8+LbRO3o1W7APQU5KqQ=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-m5V8+LbRO3o1W7APQU5KqQ=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e7-16350589167e0d4733cada68;RequestId=7ac2f4dc-eccd-4fb5-a50c-178ff04f362d
etag
W/"2945-1709579826000"
x-frame-options
DENY
content-type
image/svg+xml
accept-ranges
bytes
content-length
2945
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
awsc-panorama.js
signin.aws.amazon.com/static/js/
189 KB
191 KB
Script
General
Full URL
https://signin.aws.amazon.com/static/js/awsc-panorama.js
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/static/js/panorama-nav-init.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
230258d757fbe9c35f4548479d25cd270d53163239a829cc928174004349cd03
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-nAWKMI0449k2GW4rhSunSw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-nAWKMI0449k2GW4rhSunSw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

date
Wed, 13 Mar 2024 17:52:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-nAWKMI0449k2GW4rhSunSw=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-nAWKMI0449k2GW4rhSunSw=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
last-modified
Mon, 04 Mar 2024 19:17:06 GMT
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e7-003516321f9ddafe3bac7df6;RequestId=ad4b22b0-d98b-4314-97e8-e249c225d376
etag
W/"193739-1709579826000"
x-frame-options
DENY
content-type
text/javascript
accept-ranges
bytes
content-length
193739
x-xss-protection
1; mode=block
x-ua-compatible
IE=Edge
truncated
/
3 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
8d82b1e7faa7f2cdecd63fbe12c5a878d88a70bf383a552c1e66f03d2b795f38

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
226 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
e89be6bba4cc671c3fe91a5b721d263f88c1e3d1e1bbcccbb035fd7b524f6aa7

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf8
truncated
/
389 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
15ad7487d0aa0f1bd6531ecb0f95310350d79b3c095a951ad96e327a880cbd4b

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf8
truncated
/
2 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
85326a1f995bd2f4474e3b9138803f9c5cfc5a87a8c91bcb6196a08d2d33d18a

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Content-Type
image/svg+xml
truncated
/
2 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
73d4fe2efbb6633244d5318e1bfe2009dd728a7b372ee772e091406c2d7109d6

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

Content-Type
image/svg+xml
fingerprint
signin.aws.amazon.com/metrics/
0
1 KB
XHR
General
Full URL
https://signin.aws.amazon.com/metrics/fingerprint
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/static/js/jquery.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-YZXDuWLfVzLHctg/spygRA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-YZXDuWLfVzLHctg/spygRA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
Content-Type
application/x-www-form-urlencoded;charset=UTF-8

Response headers

x-ua-compatible
IE=Edge
pragma
no-cache
date
Wed, 13 Mar 2024 17:52:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-YZXDuWLfVzLHctg/spygRA=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-YZXDuWLfVzLHctg/spygRA=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e7-6e58b67037bc1daf7fff7eda;RequestId=b7a9a747-048c-411c-bca5-e576d94d78df
x-frame-options
DENY
cache-control
no-cache, no-store, must-revalidate
content-length
0
x-xss-protection
1; mode=block
expires
Thu, 01 Jan 1970 00:00:00 GMT
pageload
signin.aws.amazon.com/metrics/
0
1 KB
XHR
General
Full URL
https://signin.aws.amazon.com/metrics/pageload
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/static/js/jquery.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
3.2.9.2 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Content-Security-Policy default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-ZOUdaJt3BvZhXJnYDHuJng=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-ZOUdaJt3BvZhXJnYDHuJng=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Accept
*/*
Referer
https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
Content-Type
application/x-www-form-urlencoded; charset=UTF-8

Response headers

x-ua-compatible
IE=Edge
pragma
no-cache
date
Wed, 13 Mar 2024 17:52:39 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-security-policy
default-src 'none' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com 'nonce-ZOUdaJt3BvZhXJnYDHuJng=='; script-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://d1dgtfo2wk29o4.cloudfront.net/fwcim.js https://m.media-amazon.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'report-sample' https://cdn.us-east-1.threat-mitigation.aws.amazon.com 'nonce-ZOUdaJt3BvZhXJnYDHuJng=='; style-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://aws-signin-website-assets.s3.amazonaws.com https://l0.awsstatic.com https://images-na.ssl-images-amazon.com 'unsafe-inline'; img-src 'self' data: https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://opfcaptcha-prod.s3.amazonaws.com https://images-na.ssl-images-amazon.com https://d1.awsstatic.com https://internal-cdn.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://d0.awsstatic.com; media-src 'self' https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://media.amazonwebservices.com https://d36cz9buwru1tt.cloudfront.net https://opfcaptcha-prod.s3.amazonaws.com; frame-src 'self' https://aws.amazon.com https://*.signin.aws.amazon.com https://signin.aws.amazon.com https://*.analytics.console.aws.a2z.com https://cdn.us-east-1.threat-mitigation.aws.amazon.com; report-uri /metrics/cspreport;
server
Server
x-amzn-requestid
X-Amzn-Trace-Id=Root=1-65f1e7e7-6e55818f3a8f828a3eded3a5;RequestId=feccef38-886c-4e66-978f-ff3d71c43a45
x-frame-options
DENY
cache-control
no-cache, no-store, must-revalidate
content-length
0
x-xss-protection
1; mode=block
expires
Thu, 01 Jan 1970 00:00:00 GMT
metrics
aws.amazon.com/csds/v2/
0
522 B
XHR
General
Full URL
https://aws.amazon.com/csds/v2/metrics
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/static/js/AWSMarketingTargetServiceAnalyticsClientSignin.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2240:7400:1c:a813:8513:e1c1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

Accept
application/json
Referer
https://signin.aws.amazon.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
Content-Type
application/json

Response headers

date
Wed, 13 Mar 2024 17:52:40 GMT
strict-transport-security
max-age=47474747; includeSubDomains; preload
via
1.1 fd4a8fa7c304171992e7f22fc8894904.cloudfront.net (CloudFront)
server
Server
x-amz-cf-pop
FRA60-P1
x-amz-rid
XWPFANFE7ZTMJQC32HFP
x-amzn-requestid
db1cf344-b3b9-443a-8166-d8802d235ca9
vary
Origin,Content-Type,Accept-Encoding,User-Agent
x-cache
Miss from cloudfront
content-type
application/json
access-control-allow-origin
https://signin.aws.amazon.com
access-control-expose-headers
x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
access-control-allow-credentials
true
content-length
0
x-amz-cf-id
uZ_OO3SFjlgtFPjWRny4zNPmjU-Xff8VVYsaYaF4LijH_Boexwh4GQ==
metrics
aws.amazon.com/csds/v2/
0
0
Preflight
General
Full URL
https://aws.amazon.com/csds/v2/metrics
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2240:7400:1c:a813:8513:e1c1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
Server /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=47474747; includeSubDomains; preload

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://signin.aws.amazon.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-methods
POST
access-control-allow-origin
https://signin.aws.amazon.com
access-control-expose-headers
x-amzn-RequestId,x-amzn-ErrorType,x-amzn-ErrorMessage,Date
access-control-max-age
172800
content-length
0
date
Wed, 13 Mar 2024 17:52:40 GMT
server
Server
strict-transport-security
max-age=47474747; includeSubDomains; preload
vary
Origin,Content-Type,Accept-Encoding,User-Agent
via
1.1 ec1ac21acdbd36c971eca9d6b61d0744.cloudfront.net (CloudFront)
x-amz-cf-id
j21mrcxcDNIRCLBhD9hGy_0nKLvrhk3mGkBkhwb-k5lZBptvbHZTPg==
x-amz-cf-pop
FRA60-P1
x-amz-rid
4QR87RH03T8JJKPVB2KH
x-amzn-requestid
b8f385b0-bc2a-4978-a9a8-3b536a553729
x-cache
Miss from cloudfront
panoramaroute
us-east-1.prod.pr.analytics.console.aws.a2z.com/
0
0
Preflight
General
Full URL
https://us-east-1.prod.pr.analytics.console.aws.a2z.com/panoramaroute
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.71.175.220 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-71-175-220.compute-1.amazonaws.com
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://signin.aws.amazon.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36

Response headers

access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Amz-Content-Sha256,X-Amz-User-Agent,amz-sdk-invocation-id,amz-sdk-request,metrics-req-cat,x-amzn-waf-bot-category,Panorama-Appentity
access-control-allow-methods
POST
access-control-allow-origin
*
access-control-max-age
3600
content-length
0
content-type
application/json
date
Wed, 13 Mar 2024 17:52:41 GMT
x-amz-apigw-id
UlEsjGCnoAMEndg=
x-amzn-requestid
661c395f-912e-4495-b8a2-1707f7bcd665
panoramaroute
us-east-1.prod.pr.analytics.console.aws.a2z.com/
76 B
482 B
Fetch
General
Full URL
https://us-east-1.prod.pr.analytics.console.aws.a2z.com/panoramaroute
Requested by
Host: signin.aws.amazon.com
URL: https://signin.aws.amazon.com/static/js/awsc-panorama.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.71.175.220 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-71-175-220.compute-1.amazonaws.com
Software
/
Resource Hash
d185911d596fe8bf79ea19ec82dfbe522b79ffc49a7ca6e398e76691afb0da1d

Request headers

Referer
https://signin.aws.amazon.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.128 Safari/537.36
Content-Type
application/json; charset=UTF-8

Response headers

date
Wed, 13 Mar 2024 17:52:41 GMT
x-amzn-requestid
44cbf089-6895-4c58-b00f-9f3637f05949
x-amzn-trace-id
Root=1-65f1e7e9-788b58cb4bc6fa185e4cb8f8;Parent=189a7110296e04df;Sampled=0;lineage=5a8a82ea:0
access-control-allow-methods
GET,OPTIONS,POST
content-type
application/json
access-control-allow-origin
https://signin.aws.amazon.com
x-amz-apigw-id
UlEslEOpoAMECXw=
content-length
76
access-control-allow-headers
Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,x-amzn-waf-bot-category,Panorama-Appentity

Verdicts & Comments Add Verdict or Comment

246 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| isSignInPasswordManagerEnabled boolean| isSignInTrackPanoramaCustomMetricEnabled function| getParameterByName function| loadInlineJSON function| isIOSWebview function| isBrowserWebAuthnCompatible function| reportMetric function| reportMetrics string| U2F_METRICS_PATH string| CANDIDATE_METRICS_PATH string| U2F_COUPLED_ROOT string| U2F_DECOUPLED_ROOT string| U2F_CANDIDATE_COUPLED_ROOT string| CANDIDATE_ROOT_LOGIN string| U2F_IAM_USER string| U2F_ERROR_CODE string| U2F_CLIENT_LIBRARY_ERROR string| CANDIDATE_MFA_CANCEL string| COMPATIBLE string| INCOMPATIBLE string| UNKNOWN string| INVALID string| IAM_USER_AUTHENTICATION string| IAM_USER_RESET_PASSWORD string| GET_CAPTCHA string| RESET_PASSWORD_REQUEST string| OPT_IN_REGION_FAILURE string| VPCE_FAILURE function| isEventFromPasswordManager function| addListenerOnSelectAccountFromPasswordManager function| getPwdManagerCredentials number| IsPwdManagerUsedForUsername number| IsPwdManagerDetectedUsingProxyForUsername number| IsPwdManagerUsedForPassword number| IsPwdManagerDetectedUsingProxyForPassword string| loginpage_otpdiv_error_empty_code string| quickSightSwitchAccountUrl string| loginpage_logindiv_password_empty string| loginpage_otpdiv_error_message string| loginpage_otpdiv_error_expired_message string| general_authenticate_error_message string| root_login_disabled_message string| iamLoginUrl string| authPortalPostDecoupleUrl string| loginpage_otpdiv_resend_message string| decoupling_pending_title string| loginpage_captchadiv_error_title string| loginpage_otpdiv_optional_email_verification_general_message_paragraph2 string| general_error_internal_server_error_title string| loginpage_otpdiv_optional_email_verification_general_message_paragraph1 string| loginpage_captchadiv_error_message string| signupUrl string| amsJsCdnUrl string| loginpage_otpdiv_optional_email_verification_head_tile string| loginpage_error_title_unknownaccount string| private_link_unsupported_tile string| loginpage_otpdiv_general_message_after_email object| isInvalidSignupLoginUrl string| loginpage_otpdiv_error_standard_message string| private_link_unsupported_message object| page string| loginpage_resolveaccountdiv_input_label_root string| loginpage_resolveaccountdiv_warning_empty string| loginpage_otpdiv_error_maximum_attempt_reached_message string| authPortalForgotPasswordUrl object| showErrorMessage boolean| isAccountUpdateReAuth string| isU2FCompatible string| loginpage_otpdiv_error_title string| loginpage_otpdiv_error_invalid_code string| loginpage_resolveaccountdiv_input_placeholder string| general_error_bad_request_message string| authPortalUrl string| loginpage_otpdiv_resend_button_text string| loginpage_otpdiv_head_tile string| decoupling_update_email_title string| loginpage_otpdiv_error_maximum_attempt_reached_title string| contactPremiumSupportUrl object| errorTitle string| root_login_disabled_title string| general_error_internal_server_error_message boolean| isMobileApp string| decoupling_pending_message string| loginpage_otpdiv_error_expired_title object| errorMessage string| decoupling_update_email_message string| general_error_bad_request_title string| general_authenticate_error_title string| loginpage_resolveaccountdiv_label_remember_iam_account string| loginpage_otpdiv_general_message_before_email string| loginpage_resolveaccountdiv_input_label_iam string| loginpage_error_message_unknownaccount string| loginpage_resolveaccountdiv_warning_invalid string| authPortalTroubleshootMfaUrl string| loginpage_otpdiv_resend_title function| requestParameters function| setImmediate function| clearImmediate number| __fwcimLoaded object| fwcim object| fwcimCmd function| $ function| jQuery object| u2f undefined| js_api_version number| state number| VERIFY_EMAIL number| SIGNIN number| AFA number| OPTIONAL_EMAIL_VERIFICATION string| captchaStatusToken string| csrf string| sessionId string| possessionChallengeOtpToken string| optionalEmailVerificationToken string| optionalVerificationMethodConfirmationToken string| emailVerificationEnforcementRemainingDays string| otpGuess boolean| skipEmailVerification boolean| skipEmailVerificationAndUpdateAccountEmail string| u2fResponse boolean| skipU2FValidation string| mfaSerial string| u2fMfaSerial string| mfaResponse string| candidateMfaResponse boolean| bypassCaptcha function| handleCandidateU2fLogin string| rootLoginMfaType string| mfaTypeList string| captcha_script_ele_id boolean| isFingerprintFileLoadedMetricReportedSuccessfully boolean| isFingerprintGeneratedMetricReportedSuccessfully string| isWebauthnCompatible function| profileFingerprintForm function| reportFingerprintFileLoadedMetric function| reportFingerprintGeneratedMetric function| getMetadata object| errorMessageController object| otpErrorMessageController object| otpSuccessMessageController object| u2fMfaController object| resolverContainerController object| loginContainerController object| candidateLoginContainerController object| candidateMfaContainer function| getCookie function| resolveIdentifier function| resolveAccountType function| resolveAccountTypeWithMetadata function| updateResolveAccountDescriptionFromRadioButton function| clearCaptchaState function| clearMfaUserInput function| hideAllContainers function| hideMarketingContainer function| hideSigninInnerContainer function| hideSigninInnerFullWidthContainer function| showMarketingContainer function| showSigninInnerContainer function| showSigninInnerFullWidthContainer function| hideErrors function| setResendOtpTimer function| disableResendButton function| enableResendButton function| hideResendButton function| showResendButton function| showSpinnerOnSigninButtonAndDisableTheButton function| removeSpinnerOnSigninButtonAndEnableTheButton function| showSpinnerOnMfaSubmitButtonAndDisableTheButton function| removeSpinnerOnMfaSubmitButtonAndEnableTheButton function| showSpinnerOnResyncMfaButtonAndDisableTheButton function| removeSpinnerOnResyncMfaButtonAndEnableTheButton function| showSpinnerOnAfaButtonAndDisableTheButton function| removeSpinnerOnAfaButtonAndEnableTheButton function| showSpinnerOnOTPButtonAndDisableTheButton function| removeSpinnerOnOTPButtonAndEnableTheButton function| DisableOTPButton function| showSkipLoading function| hideSkipLoading function| showIamSignin function| showMfaDeviceConfirmation function| showResyncMfa function| showResolverContainer function| showPasswordEntry function| usePasswordManagerCredentials function| showMfaEntry function| showMultiMfaEntry function| stringToBase64Url function| base64UrlToString function| showU2fMfa function| showWebAuthnMfa function| prepareWebAuthnData function| handleU2fData function| handleWebAuthnData function| handleWebAuthnError function| showSuspendedUserDiv function| showBookmarkedUrlMessageDiv function| showMfaCustomerSupport function| afaLogin function| afaLoginWithMetaData function| showForgotPasswordPopupError function| signin function| setU2FSignResponse function| setWebAuthnSignResponse function| signinWithMetadata function| showVPCEErrorPage function| showCaptcha function| showOptionalVerificationMethodConfirmationPage object| optionalVerificationMethodConfirmationContainerController function| showOTP object| otpContainerController function| handleResendOtp function| handleResendOtpWithMetadata function| injectCaptchaScript function| populateAMSCaptcha function| populateCaptcha function| populateAudioCaptcha function| handleForgotPasswordFlow function| handleGetResetPasswordToken function| hideCaptchaImageAndCanvasForForgotPassword function| hideCaptchaImageAndCanvas function| handleGetResetPasswordTokenWithMetadata function| populatePasswordRecoveryCaptcha function| refreshForgotPasswordCaptcha function| refreshForgotPasswordAudioCaptcha function| populatePasswordRecoveryAudioCaptcha function| showForgotPasswordPopupWithoutCaptcha function| showForgotPasswordPopupWithCaptcha function| showForgotPasswordPopup function| dismissForgotPasswordPopup function| hideAllOnPasswordRecoveryPage function| showEmailNudgePopup function| dismissEmailNudgePopup function| showCandidatePasswordEntry function| handleAjaxCallFailure function| showCandidateMfaEntry object| SCSM object| AWSMarketingTargetServiceAnalyticsClient object| targetServiceAnalyticsClient object| AWSPanorama object| GlobalSnowplowNamespace function| panorama number| currentYear function| parcelRequire39bd object| regeneratorRuntime string| currentPath

5 Cookies

Domain/Path Name / Value
ap-northeast-1.console.aws.amazon-ses.cc/console Name: aws-creds-code-verifier
Value: fefc03288ad8dc0130b44fd66a646fdaa932d0cf4721d3e245ee4bc448fd8f97bc4a315154c14d378a26a9d1770479e6fc818bd3cae532ae0d0789f43c347326
.signin.aws.amazon.com/signin Name: aws-signin-csrf
Value: DrCpEQyDpfVU8wO308LccYRedNNvbIfykGH8abA93dXgSAAdOw0mqeasNUjvdrzyWWEk8Q7Lg7oCuthq4v8uND5a660yHnC78Li6wafXWg8ZrzFDrH8PNt0wMkyXylYACM1jkT5S3tI5ekyc3SFSIjZjPa8TIqw0dtRF2LEOOsIhhrnYl71pRLf48gD3o7lSbQ67Gdbl1Mev60OPMPkhhRDNDv1WXAEhKEWuT6RdwPjfS5pSBImPdZByWglS3NLr
.amazon.com/ Name: aws-ubid-main
Value: 548-7768803-4577486
signin.aws.amazon.com/ Name: JSESSIONID
Value: D26A8F6B00F3DE5FF3FDC11CF6876781
.aws.amazon.com/ Name: aws-vid
Value: eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJwaWQiOiJlYTU0NjBjYy1lY2ExLTRlNDgtOTI3Ny04NGVjNjE1ZTZhNzUiLCJ1YXQiOjE3MTAzNTIzNTkzNzksImV4cCI6MTc0MTg4ODM1OTM3OSwicHZkIjoiYXdzLmFtYXpvbi5jb20ifQ.7s5YwyQrt4AzXvCmdK99ieD4QbiFAfGGr8JmQpJh2ZA

1 Console Messages

Source Level URL
Text
security error URL: https://signin.aws.amazon.com/signin?redirect_uri=https%3A%2F%2Fap-northeast-1.console.aws.amazon.com%2Fconsole%2Fhome%3FhashArgs%3D%2523%26isauthcode%3Dtrue%26state%3DhashArgsFromTB_ap-northeast-1_d2fb8663e059ef76&client_id=arn%3Aaws%3Asignin%3A%3A%3Aconsole%2Fcanvas&forceMobileApp=0&code_challenge=XRCRo1Gq3BOoUmkh0_NITfXoUo9iE64QLqj81kZE2aQ&code_challenge_method=SHA-256
Message:
The Content-Security-Policy directive 'default-src' contains the keyword 'none' alongside with other source expressions. The keyword 'none' must be the only source expression in the directive value, otherwise it is ignored.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ap-northeast-1.console.aws.amazon-ses.cc
ap-northeast-1.signin.aws.amazon.com
aws.amazon.com
d0.awsstatic.com
signin.aws.amazon.com
us-east-1.prod.pr.analytics.console.aws.a2z.com
172.232.24.97
2600:9000:2240:7400:1c:a813:8513:e1c1
2600:9000:2251:2200:f:6dc5:9bc8:f821
3.2.9.2
52.71.175.220
54.239.96.59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