Submitted URL: https://p2artnersaccount-mlcrosofts.com.morbl.eu/
Effective URL: https://support.microsoft.com/en-us
Submission Tags: @ecarlesi possiblethreat phishing Search All
Submission: On December 17 via api from IT — Scanned from IT

Summary

This website contacted 18 IPs in 6 countries across 14 domains to perform 112 HTTP transactions. The main IP is 88.221.168.116, located in Frankfurt am Main, Germany and belongs to AKAMAI-AS, US. The main domain is support.microsoft.com. The Cisco Umbrella rank of the primary domain is 7799.
TLS certificate: Issued by Microsoft Azure TLS Issuing CA 02 on May 18th 2023. Valid for: a year.
This is the only time support.microsoft.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 162.240.227.115 46606 (UNIFIEDLA...)
1 192.0.78.27 2635 (AUTOMATTIC)
2 33 88.221.168.116 16625 (AKAMAI-AS)
1 2.16.241.80 20940 (AKAMAI-ASN1)
20 23.211.9.92 16625 (AKAMAI-AS)
2 2.16.164.83 20940 (AKAMAI-ASN1)
5 13.107.226.45 8075 (MICROSOFT...)
4 13.107.253.45 8075 (MICROSOFT...)
16 23.199.220.167 16625 (AKAMAI-AS)
5 23.35.237.160 16625 (AKAMAI-AS)
4 20.190.159.64 8075 (MICROSOFT...)
2 152.199.23.37 15133 (EDGECAST)
8 20.189.173.14 8075 (MICROSOFT...)
2 20.190.160.17 8075 (MICROSOFT...)
1 192.229.221.185 15133 (EDGECAST)
6 20.199.58.43 8075 (MICROSOFT...)
1 2.16.164.121 20940 (AKAMAI-ASN1)
1 93.184.221.200 15133 (EDGECAST)
112 18
Apex Domain
Subdomains
Transfer
64 microsoft.com
support.microsoft.com — Cisco Umbrella Rank: 7799
www.microsoft.com — Cisco Umbrella Rank: 299
wcpstatic.microsoft.com — Cisco Umbrella Rank: 4648
browser.events.data.microsoft.com — Cisco Umbrella Rank: 146
1 MB
17 office.net
res-1.cdn.office.net — Cisco Umbrella Rank: 361
support.content.office.net — Cisco Umbrella Rank: 451
871 KB
6 msn.com
arc.msn.com — Cisco Umbrella Rank: 199
5 KB
5 s-microsoft.com
c.s-microsoft.com — Cisco Umbrella Rank: 6555
156 KB
4 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 16
34 KB
4 gfx.ms
mem.gfx.ms — Cisco Umbrella Rank: 2694
60 KB
3 akamaized.net
img-prod-cms-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 1775
prod-video-cms-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 22042
82 KB
2 live.com
login.live.com — Cisco Umbrella Rank: 80
9 KB
2 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 961
logincdn.msauth.net — Cisco Umbrella Rank: 4334
57 KB
2 msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 974
96 KB
1 azure.net
amp.azure.net — Cisco Umbrella Rank: 14459
372 KB
1 azure.com
js.monitor.azure.com — Cisco Umbrella Rank: 1582
34 KB
1 href.li
href.li — Cisco Umbrella Rank: 121899
359 B
1 morbl.eu
p2artnersaccount-mlcrosofts.com.morbl.eu
483 B
112 14
Domain Requested by
33 support.microsoft.com 2 redirects href.li
support.microsoft.com
20 www.microsoft.com support.microsoft.com
www.microsoft.com
16 support.content.office.net support.microsoft.com
8 browser.events.data.microsoft.com support.microsoft.com
js.monitor.azure.com
6 arc.msn.com support.microsoft.com
5 c.s-microsoft.com support.microsoft.com
www.microsoft.com
4 login.microsoftonline.com support.microsoft.com
mem.gfx.ms
aadcdn.msftauth.net
4 mem.gfx.ms support.microsoft.com
mem.gfx.ms
3 wcpstatic.microsoft.com support.microsoft.com
www.microsoft.com
2 login.live.com login.microsoftonline.com
aadcdn.msauth.net
2 aadcdn.msftauth.net login.microsoftonline.com
2 img-prod-cms-rt-microsoft-com.akamaized.net support.microsoft.com
1 amp.azure.net www.microsoft.com
1 prod-video-cms-rt-microsoft-com.akamaized.net www.microsoft.com
1 logincdn.msauth.net login.live.com
1 aadcdn.msauth.net login.microsoftonline.com
1 js.monitor.azure.com mem.gfx.ms
1 res-1.cdn.office.net support.microsoft.com
1 href.li
1 p2artnersaccount-mlcrosofts.com.morbl.eu 1 redirects
112 20
Subject Issuer Validity Valid
tls.automattic.com
R3
2023-11-02 -
2024-01-31
3 months crt.sh
support.microsoft.com
Microsoft Azure TLS Issuing CA 02
2023-05-18 -
2024-05-12
a year crt.sh
*.res.outlook.com
DigiCert SHA2 Secure Server CA
2023-04-17 -
2024-04-17
a year crt.sh
www.microsoft.com
Microsoft Azure RSA TLS Issuing CA 07
2023-09-14 -
2024-09-08
a year crt.sh
a248.e.akamai.net
DigiCert TLS RSA SHA256 2020 CA1
2023-05-16 -
2024-05-15
a year crt.sh
wcpstatic.microsoft.com
DigiCert TLS RSA SHA256 2020 CA1
2023-12-07 -
2024-12-07
a year crt.sh
identitycdn.msauth.net
Microsoft Azure RSA TLS Issuing CA 07
2023-10-23 -
2024-10-17
a year crt.sh
support.content.office.net
Microsoft Azure ECC TLS Issuing CA 06
2023-07-29 -
2024-06-27
a year crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2023-11-28 -
2024-11-28
a year crt.sh
js.monitor.azure.com
Microsoft Azure RSA TLS Issuing CA 07
2023-09-20 -
2024-09-14
a year crt.sh
aadcdn.msftauth.net
DigiCert SHA2 Secure Server CA
2023-12-01 -
2024-12-01
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2023-10-29 -
2024-10-29
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure RSA TLS Issuing CA 07
2023-09-18 -
2024-09-12
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2023-11-11 -
2024-11-11
a year crt.sh
arc.msn.com
Microsoft Azure TLS Issuing CA 05
2023-05-01 -
2024-04-25
a year crt.sh
*.vo.msecnd.net
DigiCert SHA2 Secure Server CA
2023-05-05 -
2024-04-28
a year crt.sh

This page contains 8 frames:

Primary Page: https://support.microsoft.com/en-us
Frame ID: A0D73BDDE6ABCBBC595FAA07817F3453
Requests: 68 HTTP requests in this frame

Frame: https://support.microsoft.com/en-us/silentsigninhandler
Frame ID: 9AD58CE3858FD60EB61705E9D3997C72
Requests: 6 HTTP requests in this frame

Frame: https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Frame ID: 8F6407789E6CEB175991043420380D0F
Requests: 10 HTTP requests in this frame

Frame: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Frame ID: C7F6D3B9B629B4DD6CED3D6D489C9DC9
Requests: 16 HTTP requests in this frame

Frame: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=720ec64f-ff52-4265-885a-3a65432fa0f8&partnerId=smcconvergence&idpflag=proxy&sso_reload=true
Frame ID: F2FE4E83BDC730008681A802EAE57638
Requests: 3 HTTP requests in this frame

Frame: https://login.live.com/Me.srf?wa=wsignin1.0&idpflag=indirect&id=12&wreply=https%3a%2f%2flogin.microsoftonline.com&owreply=https%3a%2f%2fsupport.microsoft.com%2fsignin-oidc
Frame ID: A83E948BFCD80F99856886EE588FE37D
Requests: 2 HTTP requests in this frame

Frame: https://login.live.com/Me.htm?v=3
Frame ID: 7C4D3338CD7D900CFC2DB3FD864EEAA9
Requests: 1 HTTP requests in this frame

Frame: https://mem.gfx.ms/me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com
Frame ID: 39A112D84BA00D77F2388F3AEEF580FD
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Microsoft SupportCalifornia Consumer Privacy Act (CCPA) Opt-Out Icon

Page URL History Show full URLs

  1. https://p2artnersaccount-mlcrosofts.com.morbl.eu/ HTTP 302
    https://href.li/https://support.microsoft.com/en-us Page URL
  2. https://support.microsoft.com/en-us Page URL

Detected technologies

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

112
Requests

98 %
HTTPS

0 %
IPv6

14
Domains

20
Subdomains

18
IPs

6
Countries

3269 kB
Transfer

8166 kB
Size

22
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://p2artnersaccount-mlcrosofts.com.morbl.eu/ HTTP 302
    https://href.li/https://support.microsoft.com/en-us Page URL
  2. https://support.microsoft.com/en-us Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://p2artnersaccount-mlcrosofts.com.morbl.eu/ HTTP 302
  • https://href.li/https://support.microsoft.com/en-us
Request Chain 55
  • https://support.microsoft.com/en-us/authentication/silentsignin?ru=%2Fen-us%2Fsilentsigninhandler HTTP 302
  • https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638384472941607084.YjYxZWEwZDItNDI1OC00NzAxLTkzNmYtZjJlNzkyZWE1YjllNjYwZWJjMDItZGM2Mi00MTMzLTllNzYtYTQxMTBiYTUwOGI0&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezLOIYfWlvRhILZUlbVl02Ksf2_Pa7QCytPPNx7mSJi8UvI9gUoHXi0NJawSj6OOFDXfRIlYiBjszfFCaJFRJO9nKxc3BWZmC45mJzedPoFLmhoi35Bl0AdVEGRnD6PO88n1ABgh49HJtg--0qIPsoVMiWm6me2-kvhlZthLSZqpeT9-Hr3knf0cs0N22tbtYIrxlV2buOZEEQ0r1fktpUarpL0vZPYg6NfugeexOMaR9Ca2eot6_Y8zeZSZnLpZ4oJAQA0S5aCXw2_b-1MhxCCzqv06u6vfxPcFsqxEBAgboE7U3NZyLaJZPSJtBquurV2cRIuHMxM4mpJ1TvXFYPY&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Request Chain 89
  • https://support.microsoft.com/signin-oidc HTTP 302
  • https://support.microsoft.com/en-us/silentsigninhandler

112 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
en-us
href.li/https://support.microsoft.com/
Redirect Chain
  • https://p2artnersaccount-mlcrosofts.com.morbl.eu/
  • https://href.li/https://support.microsoft.com/en-us
481 B
359 B
Document
General
Full URL
https://href.li/https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
192.0.78.27 San Francisco, United States, ASN2635 (AUTOMATTIC, US),
Reverse DNS
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

content-encoding
br
content-type
text/html; charset=utf-8
date
Sun, 17 Dec 2023 22:01:33 GMT
server
nginx
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-ac
3.mxp _dca MISS

Redirect headers

Cache-Control
no-store, no-cache, must-revalidate
Connection
Keep-Alive
Content-Encoding
gzip
Content-Type
text/html; charset=UTF-8
Date
Sun, 17 Dec 2023 22:01:32 GMT
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Keep-Alive
timeout=5, max=100
Location
https://href.li/https://support.microsoft.com/en-us
Pragma
no-cache
Server
Apache
Transfer-Encoding
chunked
Vary
Accept-Encoding
Primary Request en-us
support.microsoft.com/
125 KB
24 KB
Document
General
Full URL
https://support.microsoft.com/en-us
Requested by
Host: href.li
URL: https://href.li/https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
0a2bcd91294b383e787837f903682a7dd197814a07a12361b0d8eb26a5fedcde
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-encoding
gzip
content-length
23282
content-type
text/html; charset=utf-8
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Sun, 17 Dec 2023 22:01:33 GMT
expires
Sun, 17 Dec 2023 22:01:33 GMT
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
vary
Accept-Encoding
x-correlationid
0HMVSQOMTV7TO:00000045
x-operationid
04f40cb08f369c2f2dd751cd31c4d373
css.css
support.microsoft.com/css/Article/
105 KB
27 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/Article/css.css?v=PiG1K5O28_MJrxxKMSEZkAAz83Ll48xMog65nTBWJhU
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
0c38eb529c12fab701319ad8d666b12c90943df004a35f412c3b7b8fa8af9ea5
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
26888
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:49:24 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQN26DP38:00000002
etag
"1da2ebe4199b028"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2248
x-operationid
5cb23bb7d00637a64f9fb026fc346edb
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:39:01 GMT
officeShared.css
support.microsoft.com/css/Article/
1 KB
1008 B
Stylesheet
General
Full URL
https://support.microsoft.com/css/Article/officeShared.css?v=A4_7TMcrQ0n6vBJStacalKhpVNwsoNRpXkktRcV8MWU
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
038ffb4cc72b4349fabc1252b5a71a94a86954dc2ca0d4695e492d45c57c3165
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
626
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:40:23 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQIFLEJ86:00000002
etag
"1da2ebcff22012a"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=561
x-operationid
cabc0b762b44a7d857498e2b93dc0e23
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:10:54 GMT
article.css
support.microsoft.com/css/Article/
103 KB
25 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/Article/article.css?v=UA0RMtPtoTOiUE6SNVPjvZ9-jBnG1u7ArrVgikuwq8E
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
137fa46b04862c2f4ce94097fecfb61393be6156a2807007469beee6ac6281f6
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
25135
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:49:24 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQN26DORL:00000007
etag
"1da2ebe41998e47"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2143
x-operationid
1cfa431fd6118fba69cbf35a6f38447d
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:37:16 GMT
glyphs.css
support.microsoft.com/css/glyphs/
11 KB
3 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/glyphs/glyphs.css?v=qHbJe3SCkcdwY6pBcr252B45cqws2vH1QAPaQ9xiiSU
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
4330f5542cae4f558eff6342357dab4af2ac881fc1fa59a9ff8a2946e5c17538
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
3141
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:49:27 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQN1VP3J2:00000003
etag
"1da2ebe4361febb"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2171
x-operationid
f77b28d2c9f1cade13743f980fd1f964
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:37:44 GMT
landing-page.min.css
support.microsoft.com/css/landingpage/
110 KB
15 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/landingpage/landing-page.min.css?v=DmAw2SCsShIjwfwM8mflHsjbBZ5brbuOYhkUAas2sTg
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
0e6030d920ac4a1223c1fc0cf267e51ec8db059e5badbb8e62191401ab36b138
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
15370
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:43:25 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQK857C4N:00000017
etag
"1da2ebd6b9cbd8f"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=554
x-operationid
2181e572d9447608eac43647d6c2ac20
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:10:47 GMT
components.css
support.microsoft.com/css/fluent/
16 KB
2 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/fluent/components.css?v=6_OJ2YOkiy_IpdfqA3UzXKlfyboiW1RAbLHUas_0vYI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
ebf389d983a48b2fc8a5d7ea0375335ca95fc9ba225b54406cb1d46acff4bd82
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
2081
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:49:27 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQN1VP2A7:00000061
etag
"1da2ebe436194a0"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=1918
x-operationid
354b61797443b4fb2434b4276363e66b
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:33:31 GMT
search-box.css
support.microsoft.com/css/SearchBox/
2 KB
1 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
6f26f0cc605a8c789c557b2956ce78d147d5d2cc16d2f09b3a606306bca3f4de
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
814
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:40:23 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQIFLELF4:00000002
etag
"1da2ebcff220d36"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2884
x-operationid
ac3d516dd2127f430fcb13b850cc876d
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:49:37 GMT
articleCss-overwrite.css
support.microsoft.com/css/sitewide/
3 KB
1 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=O7yu2Cg-qoAsBvhGS48yhf2mlOxS_rhyTDcV3OMUiJ4
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
3bbcaed8283eaa802c06f8464b8f3285fda694ec52feb8724c3715dce314889e
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
768
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:40:26 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQIFB1KO2:00000003
etag
"1da2ebd00ebc508"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=1874
x-operationid
3daf683717b36bbc12ebfcfc105fb7c9
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:32:47 GMT
teaching-callout.css
support.microsoft.com/css/MeControlCallout/
5 KB
2 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99U
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
ebdd298dfd39a35e5f54469f12953081a17cbea55f3a4a79c0fd4997d804f7d5
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1320
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:40:23 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQIFLEL4R:00000002
etag
"1da2ebcff221689"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2555
x-operationid
0ca5c243fd78689507cbb26676301fcb
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:44:08 GMT
fabric.min.css
res-1.cdn.office.net/files/fabric-cdn-prod_20230815.002/office-ui-fabric-core/11.1.0/css/
268 KB
31 KB
Stylesheet
General
Full URL
https://res-1.cdn.office.net/files/fabric-cdn-prod_20230815.002/office-ui-fabric-core/11.1.0/css/fabric.min.css
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.241.80 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-241-80.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
9b2b230a2559258b5ee763f7a230b2ec08da38c7b8c7ed70863050a43c7937cb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
alt-svc
h3=":443"; ma=93600
content-length
31421
last-modified
Tue, 15 Aug 2023 21:20:41 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=FRANKFURT&ASN=20940&Country=DE&Region=HE&RequestIdentifier=0.10f01002.1702850493.17c96b54"}],"include_subdomains ":true}
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
7733be80-701e-005b-8015-d0c6ac000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
public, max-age=630720000
timing-allow-origin
*
44-c33a61
www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/
167 KB
23 KB
Stylesheet
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/44-c33a61?ver=2.0&_cf=02242021_3231
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
47e77d470102641070b066a5a73c34dbd14989f55a3d435efae0fdeaaff3ae6d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
1599101abe8a6e4290746dcd039aace7
date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-11T22:29:50
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
8eefffeb-e0d3-48de-890c-191fb85eb429
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc664b0db.0
ms-cv
CASMicrosoftCVc664b0db.0
content-length
22738
x-xss-protection
1; mode=block
last-modified
Mon, 11 Dec 2023 22:29:50 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-11T22:29:50
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231211T223048Z-x2h7xf2pst3rh8xdy77aqwub1g00000002200000000067qe
cache-control
public, max-age=31019510
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Tue, 10 Dec 2024 22:33:23 GMT
ucsCreativeService.js
support.microsoft.com/lib/ucs/dist/
540 KB
215 KB
Script
General
Full URL
https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=1j4SZ7MUtbrH7rf8Me6zJaRKSFR3UYD4vZcdBwwdDTI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
d63e1267b314b5bac7eeb7fc31eeb325a44a4854775180f8bd971d070c1d0d32
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
219372
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:52:21 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQOMTV7TO:00000031
etag
"1da2ebeab104f70"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=287
x-operationid
14a3add2ed96e52fb7166ed17456b78c
accept-ranges
bytes
RE1Mu3b
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
4 KB
4 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.164.83 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-164-83.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
last-modified
Tue, 28 Nov 2023 08:46:56 GMT
x-resizerversion
1.0
x-datacenter
eastus
x-source-length
4054
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=297826
x-activityid
976b87aa-91e7-4619-b0c2-0477cb746026
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
content-length
4054
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Thu, 21 Dec 2023 08:45:19 GMT
user-state-sign-in-header-view.css
support.microsoft.com/css/userstatesigninheaderview/
2 KB
918 B
Stylesheet
General
Full URL
https://support.microsoft.com/css/userstatesigninheaderview/user-state-sign-in-header-view.css?v=xyG63Bj9vxUihHD_jCNKMNtbuM2dcQOR-mljcLVR9rM
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
c721badc18fdbf15228470ff8c234a30db5bb8cd9d710391fa696370b551f6b3
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:34 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
535
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:46:31 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQLD7MP3N:00000002
etag
"1da2ebdda7a5b15"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2832
x-operationid
a487464de6afb206e6c47b9955ddea87
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:48:46 GMT
promotion-banner.css
support.microsoft.com/css/promotionbanner/
4 KB
2 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
70099f944ddce86c3b9e24ce88c3c489ef4c63cef20c4da64a5dc33bbfe36512
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:34 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1492
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:52:24 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQOP0HLO7:00000002
etag
"1da2ebeace1f512"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2644
x-operationid
75b334d227c1b79bc675d6926d78afca
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:45:38 GMT
support-bridge.css
support.microsoft.com/css/supportbridge/
2 KB
994 B
Stylesheet
General
Full URL
https://support.microsoft.com/css/supportbridge/support-bridge.css?v=ft5yipT-SPVc4yMl4wK9PnMTXqhVUrUJZoPQVrYDjUI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
7ede728a94fe48f55ce32325e302bd3e73135ea85552b5096683d056b6038d42
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:34 GMT
content-encoding
gzip
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
611
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:43:27 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQK7P67UI:00000002
etag
"1da2ebd6cce36d5"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2917
x-operationid
a08039480dd6d384ed46845e317b3239
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:50:11 GMT
jquery.min.js
support.microsoft.com/lib/jquery/dist/
87 KB
39 KB
Script
General
Full URL
https://support.microsoft.com/lib/jquery/dist/jquery.min.js?v=9_aliU8dGd2tb6OSsuzixeV4y_faTqgFtohetphbbj0
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3d
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

Referer
https://support.microsoft.com/en-us
Origin
https://support.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
39223
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:43:25 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQK857FSL:00000003
etag
"1da2ebd6b9c5904"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=271
x-operationid
febdb1dddd5237a0dd7f64bafc675437
accept-ranges
bytes
ms.analytics-web-4.0.2.min.js
support.microsoft.com/lib/oneds/dist/
146 KB
68 KB
Script
General
Full URL
https://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXA
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
3bbc0000e28054ddbe38b2e7a21dca8d66fda56ea48448bce4658bc6b518a970
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
69736
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:49:27 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQN1VP147:00000060
etag
"1da2ebe43639c59"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=122
x-operationid
4cb970f1f326d9fa4be09be2ce4ca69b
accept-ranges
bytes
wcp-consent.js
wcpstatic.microsoft.com/mscc/lib/v2/
273 KB
80 KB
Script
General
Full URL
https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.226.45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c688d3f2135b6b51617a306a0b1a665324402a00a6bceba475881af281503ad9

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
gzip
content-md5
X1JOIM5h9UISVFS6+GfEew==
age
1006
x-cache
CONFIG_NOCACHE
content-length
81726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Aug 2022 17:34:36 GMT
etag
0x8DA85F6EA62BF74
vary
Accept-Encoding
x-azure-ref
0vW9/ZQAAAABtMwhKEqpPT4x2jhycCOBvRlJBMjMxMDUwNDE3MDMzADM5YjQ2MTU3LWNiOWUtNDliNy1hNjVhLTg3MjJhM2Y4MjRlNA==
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
17c82780-301e-0034-4732-31ba6a000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
max-age=43200
x-ms-version
2009-09-19
6c-7627b9
www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88...
135 KB
36 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/shell/_scrf/js/themes=default/d6-d6e6df/89-746ba4/df-3feeb0/f5-14aef8/bd-f5f332/27-13b2c3/e9-07937b/33-b505e5/fa-7a47db/6e-e2d05f/74-0b2d48/88-5b9b75/1b-240b37/4e-8e1a50/c2-370434/6f-bf5d0f/ea-315ddf/2e-e273bf/17-02d9ee/cf-2a93c7/c0-2ffa80/77-785548/48-4f52bb/3c-6c8ad0/3a-0d7cd3/5f-7d882b/c1-621df2/38-e8e647/17-c82a09/85-bd536d/44-776362/f8-86938e/61-951d1b/39-3d9dc2/81-96da47/ec-e44e19/6c-7627b9?ver=2.0&_cf=02242021_3231&iife=1
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a1fe019388875b696edb373b51a51c0a8e3bad52cd489617d042c0722bdb1e48
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
75dbcb9c5b7cf643bf55db9d4a0bf40f
date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-11T22:29:52
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
d63e4d70-f04b-4df1-8d31-9f971044dc2c
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc664b0eb.0
ms-cv
CASMicrosoftCVc664b0eb.0
content-length
36102
x-xss-protection
1; mode=block
last-modified
Mon, 11 Dec 2023 22:29:52 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-11T22:29:52
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231211T223048Z-6566u1n1e976394wpgz3qx9tbn000000028000000000c6mp
cache-control
public, max-age=31019346
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Tue, 10 Dec 2024 22:30:39 GMT
meversion
mem.gfx.ms/
30 KB
10 KB
Script
General
Full URL
https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.253.45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
14e071cd63e8a3808580932d04cd07dc8656c24a6dc457fddcbd538eae331e5f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

expires
Mon, 18 Dec 2023 00:22:07 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Sun, 17 Dec 2023 22:01:33 GMT
x-azure-ref
0vm9/ZQAAAAAkMhYN8QxBTIYCwS082uIvRlJBMjMxMDUwNDE4MDQ3AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
x-cache
TCP_HIT
cache-control
public, no-transform, max-age=43200
x-ua-compatible
IE=edge
SilentSignInManager.Main.min.js
support.microsoft.com/js/
47 KB
21 KB
Script
General
Full URL
https://support.microsoft.com/js/SilentSignInManager.Main.min.js?v=-H8YY1qMZVa7VuMXDDDTuFKvfZm6v4hD197P02JzQYY
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
f87f18635a8c6556bb56e3170c30d3b852af7d99babf8843d7decfd362734186
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
20813
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:43:27 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQK7P6A0H:00000002
etag
"1da2ebd6cce8ba6"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=1382
x-operationid
fe3953e70cd7b84109c1039fcf996130
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:24:35 GMT
TelemetryLogging.js
support.microsoft.com/js/
810 B
763 B
Script
General
Full URL
https://support.microsoft.com/js/TelemetryLogging.js?v=PI8krdyAXTV0whxSz7oGWOLjo8PeIdfp8gD_jTA31VM
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
3c8f24addc805d3574c21c52cfba0658e2e3a3c3de21d7e9f200ff8d3037d553
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
370
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:43:25 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQK857E59:0000002F
etag
"1da2ebd6b9d07aa"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=3406
x-operationid
348cd48ff07fb1eeb47fc500182bb43c
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:58:19 GMT
SearchBox.Main.min.js
support.microsoft.com/js/
207 KB
86 KB
Script
General
Full URL
https://support.microsoft.com/js/SearchBox.Main.min.js?v=qtRvLSEGWCbif-VtQpbpXYVicHGWPbyc9CmreeF8AOI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
aad46f2d21065826e27fe56d4296e95d85627071963dbc9cf429ab79e17c00e2
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
87499
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:52:21 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQOMTV710:00000002
etag
"1da2ebeab1b1b53"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=2515
x-operationid
648143adec8e69499b255d09ff5ce5f5
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:43:28 GMT
feedback.js
support.microsoft.com/js/
21 KB
7 KB
Script
General
Full URL
https://support.microsoft.com/js/feedback.js?v=vbvaO9lwMf9by3a0J9Ls2cRheSLDhg9mLlH7GKxcxZE
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
bdbbda3bd97031ff5bcb76b427d2ecd9c4617922c3860f662e51fb18ac5cc591
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
6516
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:52:25 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQOP0HKLC:00000002
etag
"1da2ebead7a2e5f"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=1368
x-operationid
61c54faad402e17b5c42d02b2c727f3c
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:24:21 GMT
Support.Main.min.js
support.microsoft.com/js/
61 KB
26 KB
Script
General
Full URL
https://support.microsoft.com/js/Support.Main.min.js?v=atw3nKeZ3Jjr7cwXt3My7TWJVwZ-MsBHfRXAK9f7YQQ
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
6adc379ca799dc98ebedcc17b77332ed358957067e32c0477d15c02bd7fb6104
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
26463
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:40:26 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQIFB1K5P:00000002
etag
"1da2ebd00eb3a36"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=1178
x-operationid
b3335a8ac7e178c0cf6cd7a084bdbaf5
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:21:11 GMT
shimmerExperiment.Main.min.js
support.microsoft.com/js/
802 B
876 B
Script
General
Full URL
https://support.microsoft.com/js/shimmerExperiment.Main.min.js?v=RX_2iJy9E0IQUQxAdNRQfWmCIdtJIvuNbS_NBO3X0jY
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
457ff6889cbd134210510c4074d4507d698221db4922fb8d6d2fcd04edd7d236
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
484
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:49:27 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQN1VP2A7:00000067
etag
"1da2ebe4361d6a2"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=1955
x-operationid
1c22260d0bdb3d906eaf32e92597cf2c
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:34:08 GMT
PromotionBanner.Main.min.js
support.microsoft.com/js/
7 KB
2 KB
Script
General
Full URL
https://support.microsoft.com/js/PromotionBanner.Main.min.js?v=_MMiqMl1s7Q17Qx3x_4L1welVdIVGtuQxZ2RSOvoy04
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
fcc322a8c975b3b435ed0c77c7fe0bd707a555d2151adb90c59d9148ebe8cb4e
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1979
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:40:26 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQIFB1L5O:00000004
etag
"1da2ebd00ebd393"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=2549
x-operationid
e427f402e0c782de7812cc0bdf88a09a
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:44:02 GMT
Article.Main.min.js
support.microsoft.com/js/
23 KB
9 KB
Script
General
Full URL
https://support.microsoft.com/js/Article.Main.min.js?v=EKOnvB9Q2NwfFnCRCg7zJPV3d5-NzRdU__BLhOPbqgU
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
10a3a7bc1f50d8dc1f1670910a0ef324f577779f8dcd1754fff04b84e3dbaa05
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
8648
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:52:24 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQOP0HLQ6:00000002
etag
"1da2ebeace1be4a"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=2682
x-operationid
b16308105f6f15322714925a197ab6d1
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:46:15 GMT
MeControlCallout.Main.min.js
support.microsoft.com/js/
3 KB
2 KB
Script
General
Full URL
https://support.microsoft.com/js/MeControlCallout.Main.min.js?v=VqiWghI1o-dtiPO2stTiNaUYE8G5ohyZOlHMITVBMmo
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
56a896821235a3e76d88f3b6b2d4e235a51813c1b9a21c993a51cc213541326a
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1375
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:43:25 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQK857E59:00000029
etag
"1da2ebd6b9d081a"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=3032
x-operationid
b763e7383b7bdc93d5601b7246826aeb
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:52:05 GMT
76bb3497-baf7-4f68-ac15-0da34f0caf56.png
support.content.office.net/en-us/media/
92 KB
93 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/76bb3497-baf7-4f68-ac15-0da34f0caf56.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=DmAw2SCsShIjwfwM8mflHsjbBZ5brbuOYhkUAas2sTg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d66573493a7baebfb1ebf6913e924129bebf36b563d84a7e613a6418a79637fd

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Thu, 16 Nov 2023 23:22:33 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
8jeM5nnNRwYVvA9f37BIaA==
etag
0x8DBE6FAE955A726
content-type
image/png
x-ms-request-id
b8be63a9-701e-0078-02e8-18c698000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
94486
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/
27 KB
27 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=DmAw2SCsShIjwfwM8mflHsjbBZ5brbuOYhkUAas2sTg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.237.160 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-237-160.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
fe8a1047376498c80a157d13555e42a92ad480fcb0bcc9de51ad1930fbeb7f91

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"1282d283e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=493854
accept-ranges
bytes
content-length
27168
expires
Sat, 23 Dec 2023 15:12:28 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/
33 KB
33 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=DmAw2SCsShIjwfwM8mflHsjbBZ5brbuOYhkUAas2sTg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.237.160 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-237-160.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=561182
accept-ranges
bytes
content-length
34052
expires
Sun, 24 Dec 2023 09:54:36 GMT
mwfmdl2-v3.54.woff
www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/
26 KB
26 KB
Font
General
Full URL
https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/44-c33a61?ver=2.0&_cf=02242021_3231
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
22b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/onerfstatics/marketingsites-neu-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/29-591900/68-c3a397/f4-0855a6/a8-3dc4a6/f1-3221a1/dc-d4cb46/1f-806835/44-c33a61?ver=2.0&_cf=02242021_3231
Origin
https://support.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
bb2454e349081243ac215799a8b34ffa
date
Sun, 17 Dec 2023 22:01:34 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
65cee1f3-2724-463a-93d5-2f25497c6295
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCV232dd0bb.0
ms-cv
CASMicrosoftCV232dd0bb.0
content-length
26288
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:17:56 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-azure-ref
20231207T232411Z-576vy9tf1d1h729z52h78u7tk800000000u000000001y0h6
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/font-woff
access-control-allow-origin
*
cache-control
public, max-age=30676620
accept-ranges
bytes
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:18:34 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/semibold/
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semibold/latest.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=DmAw2SCsShIjwfwM8mflHsjbBZ5brbuOYhkUAas2sTg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.237.160 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-237-160.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=567497
accept-ranges
bytes
content-length
29388
expires
Sun, 24 Dec 2023 11:39:51 GMT
SupMDL2_v4_69.woff2
support.microsoft.com/css/glyphs/
29 KB
29 KB
Font
General
Full URL
https://support.microsoft.com/css/glyphs/SupMDL2_v4_69.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/Article/article.css?v=UA0RMtPtoTOiUE6SNVPjvZ9-jBnG1u7ArrVgikuwq8E
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
5975dea100208142bb9cbd2ae15e1bae43213598a2a4496e42c4baec3bd50a61
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

Referer
https://support.microsoft.com/css/Article/article.css?v=UA0RMtPtoTOiUE6SNVPjvZ9-jBnG1u7ArrVgikuwq8E
Origin
https://support.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

request-context
appId=
date
Sun, 17 Dec 2023 22:01:34 GMT
strict-transport-security
max-age=86400 ; includeSubDomains
x-correlationid
0HMVSQOP0HK8B:00000002
last-modified
Thu, 14 Dec 2023 18:52:24 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
etag
"1da2ebeace19794"
content-type
font/woff2
cache-control
private, max-age=1001
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-operationid
50c7b7327ac59c2fdb74a0247674868e
accept-ranges
bytes
content-length
29588
expires
Sun, 17 Dec 2023 22:18:15 GMT
2d61de8b-ff96-4a49-afa5-0795e254cc87.png
support.content.office.net/en-us/media/
147 KB
147 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/2d61de8b-ff96-4a49-afa5-0795e254cc87.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
ce4c6516f665d6893fdbe6e537c75e52213793bc2a6c55457fa63ebf1344112f

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Thu, 27 Oct 2022 22:24:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
mup8HcadHOqQfAJOq5cRGA==
etag
0x8DAB86A08773082
content-type
image/png
x-ms-request-id
b3ac732c-901e-005f-3909-7cd15c000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
150348
d8369889-04df-4721-831d-e0490e10aaeb.png
support.content.office.net/en-us/media/
4 KB
5 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d8369889-04df-4721-831d-e0490e10aaeb.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e83c28f43b70c9d58e8f8758e547b985577f5a38045f1b5a63169913f02a0cc5

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Wed, 23 Aug 2023 20:55:18 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
xZ1/F5sYN9AwQMBnPF7BXQ==
etag
0x8DBA41B422DB39F
content-type
image/png
x-ms-request-id
1d039802-201e-0038-5532-25c1a0000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
4596
2c3c0c0c-bcb1-4582-834f-ddd6daf4b1de.png
support.content.office.net/en-us/media/
3 KB
3 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/2c3c0c0c-bcb1-4582-834f-ddd6daf4b1de.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
664490c5ed805c089f854c1edf01d005f170730a3614d19c60375eb7c3b08fdf

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Wed, 23 Aug 2023 19:53:40 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
TvCCr+mJLRryv1bru+Q7JA==
etag
0x8DBA412A60772C9
content-type
image/png
x-ms-request-id
213024a9-b01e-002a-7eff-d5ba70000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
2703
3ae06b5c-45ee-4509-9ca2-e3958a88ab7f.png
support.content.office.net/en-us/media/
210 B
500 B
Image
General
Full URL
https://support.content.office.net/en-us/media/3ae06b5c-45ee-4509-9ca2-e3958a88ab7f.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5a639ac902dffec0b8174e7a2dda2e18c8038b76ff5c88ec507984e71b7b4a1b

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Wed, 23 Aug 2023 19:59:02 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
XhNtc4yT/bMsCP2ySZBcHw==
etag
0x8DBA41365FCC680
content-type
image/png
x-ms-request-id
8b407f2c-501e-0022-53ff-d5a07f000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
210
d6ba446c-4077-4462-bfc9-7ddf7c07d7bd.png
support.content.office.net/en-us/media/
4 KB
4 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d6ba446c-4077-4462-bfc9-7ddf7c07d7bd.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8cbbbe47e52239d7d23ae19946fc2b2e3c6e95dcf7631c807af7a811c89cb78e

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Wed, 23 Aug 2023 20:54:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
3GbfSxM7u+7XdsqGta1o2g==
etag
0x8DBA41B308A6497
content-type
image/png
x-ms-request-id
8cc1b3a2-201e-0017-550a-d6cc6b000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
4280
059b7716-5dfe-4510-9f5e-1f42cc2ba1b4.png
support.content.office.net/en-us/media/
3 KB
4 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/059b7716-5dfe-4510-9f5e-1f42cc2ba1b4.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
92aa5dec4f2ee690cf1f8230fd67ed58b5918a7d1b0137dee46e6751fb439da6

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Wed, 23 Aug 2023 19:39:21 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
t7MV5TmKUXf1A5T8FvV3pg==
etag
0x8DBA410A5BF3876
content-type
image/png
x-ms-request-id
c8313fae-101e-007e-53fb-d5f527000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
3425
d09f346e-3b3f-4bbc-b4cd-ad6f9df1ab6e.png
support.content.office.net/en-us/media/
4 KB
4 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d09f346e-3b3f-4bbc-b4cd-ad6f9df1ab6e.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5b00dfd36987ed6f3f48ba6eac2f7d177b9eb6526ef82f2cc786549bad43b5ec

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Wed, 23 Aug 2023 20:53:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
uT9zIeMmylwA1S5d8DV++g==
etag
0x8DBA41AF0BAF9B1
content-type
image/png
x-ms-request-id
54726579-c01e-006d-4107-d6d12b000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
4246
262443df-1388-45a9-9c78-4dd6f528d08b.png
support.content.office.net/en-us/media/
785 B
1 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/262443df-1388-45a9-9c78-4dd6f528d08b.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4c238159bdfd032eb6ef4fefe83f453d3166adeb2331ba61dbdd67dfa6d0ed36

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Wed, 23 Aug 2023 19:51:51 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
hZBSyn4HrKSC0O90+GtFtg==
etag
0x8DBA41264CEBAEE
content-type
image/png
x-ms-request-id
4165fb0f-201e-005a-1401-d60387000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
785
d245e220-3337-404c-b0cc-c0684b680f7e.png
support.content.office.net/en-us/media/
9 KB
9 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d245e220-3337-404c-b0cc-c0684b680f7e.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b51cbe1af99579551b84a0dd4310f2cc763aba6885f9e302cb164c67c661bc9d

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Wed, 23 Aug 2023 20:53:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
69ZnyJ9ov0WDfkcAHJCQFQ==
etag
0x8DBA41AFF9584B2
content-type
image/png
x-ms-request-id
3aacc1de-d01e-004e-7904-d64be8000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
9385
aebd1a2e-fd8a-4b9e-9e86-73fa26bc5515.jpeg
support.content.office.net/en-us/media/
212 KB
213 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/aebd1a2e-fd8a-4b9e-9e86-73fa26bc5515.jpeg
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b0a2cdabb4f9aac53365ca297bfe211480a1ab1bf1ac1d637100449e1c9791e8

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Wed, 04 Oct 2023 18:54:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
F6tKgvwX3YRd03DnNCRDbA==
etag
0x8DBC50B663AB798
content-type
image/jpeg
x-ms-request-id
7edcd25b-701e-001a-3ea9-0104bf000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
217428
2fcacd1f-1fc3-491b-a0a1-10efef238958.jpg
support.content.office.net/en-us/media/
72 KB
72 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/2fcacd1f-1fc3-491b-a0a1-10efef238958.jpg
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
30a661812c8cfd698fb81c3d2e7468970c0fec6da5f7cf82888d00371e0bfcbc

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Tue, 12 Sep 2023 15:51:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
OY+dxYcjDYCj0oHVnDfmPg==
etag
0x8DBB3A81F7BF19A
content-type
image/jpeg
x-ms-request-id
4a29a0e7-101e-001c-6f9b-f03700000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
73274
e1da0671-a934-43e7-b61d-f6f0ac42965c.png
support.content.office.net/en-us/media/
56 KB
57 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/e1da0671-a934-43e7-b61d-f6f0ac42965c.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b4e5d8a770b794eb296469cf372091303af833cff794fed2b7128a8e4518ea14

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Mon, 25 Sep 2023 22:19:16 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
gsGyXWUk4NtWzn3olOgceQ==
etag
0x8DBBE1574A59576
content-type
image/png
x-ms-request-id
e74b397b-601e-004b-0f9b-f09933000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
57567
be822cca-c6ba-478d-8885-171897317c74.png
support.content.office.net/en-us/media/
86 KB
87 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/be822cca-c6ba-478d-8885-171897317c74.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
84899376b0f82485fbcef28d12c5083dd9d7518975c271c9b5a8f81cdbfdf10f

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Tue, 25 Apr 2023 20:31:28 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
kIHEtuf+2DjnQZiWcf2ZLg==
etag
0x8DB45CC0C08B76C
content-type
image/png
x-ms-request-id
394550c1-401e-0001-4eec-773abc000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
88312
e8353844-a8a1-4be1-8fca-18c6281bfb14.jpg
support.content.office.net/en-us/media/
53 KB
53 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/e8353844-a8a1-4be1-8fca-18c6281bfb14.jpg
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
1af44bbf40e73fbeacb4aa6f4a295a6e7f0fac4bbad77c4e97d811354f93a194

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Wed, 08 Apr 2020 17:19:13 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
t1uQiLofNdS4xKzeTu0OrQ==
etag
0x8D7DBE0F5B688C4
content-type
image/jpeg
x-ms-request-id
8b7ae174-601e-0016-2cc3-d293b7000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
54081
4873755a-8b1e-497e-bc54-101d1e75d3e7.png
support.content.office.net/en-us/media/
87 KB
88 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/4873755a-8b1e-497e-bc54-101d1e75d3e7.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.199.220.167 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-199-220-167.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
2a38c4e7692efecbf4b5f6efd20ddbd3d77d2edc91f8a76132431c6a068a6e41

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Tue, 05 Dec 2023 22:15:46 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
sfWzT9RlPsxVpJW3pqWbUQ==
etag
0x8DBF5DFBB2927A2
content-type
image/png
x-ms-request-id
79116fb0-e01e-0045-2cce-27b083000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
89401
user-state-sign-in-header-view.css
support.microsoft.com/css/userstatesigninheaderview/
2 KB
918 B
Stylesheet
General
Full URL
https://support.microsoft.com/css/userstatesigninheaderview/user-state-sign-in-header-view.css?v=xyG63Bj9vxUihHD_jCNKMNtbuM2dcQOR-mljcLVR9rM
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
c721badc18fdbf15228470ff8c234a30db5bb8cd9d710391fa696370b551f6b3
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:34 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
535
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:46:31 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQLD7MP3N:00000002
etag
"1da2ebdda7a5b15"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2832
x-operationid
a487464de6afb206e6c47b9955ddea87
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:48:46 GMT
promotion-banner.css
support.microsoft.com/css/promotionbanner/
4 KB
2 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
70099f944ddce86c3b9e24ce88c3c489ef4c63cef20c4da64a5dc33bbfe36512
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:34 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1492
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:52:24 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQOP0HLO7:00000002
etag
"1da2ebeace1f512"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2644
x-operationid
75b334d227c1b79bc675d6926d78afca
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:45:38 GMT
support-bridge.css
support.microsoft.com/css/supportbridge/
2 KB
994 B
Stylesheet
General
Full URL
https://support.microsoft.com/css/supportbridge/support-bridge.css?v=ft5yipT-SPVc4yMl4wK9PnMTXqhVUrUJZoPQVrYDjUI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
7ede728a94fe48f55ce32325e302bd3e73135ea85552b5096683d056b6038d42
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:34 GMT
content-encoding
gzip
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
611
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:43:27 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQK7P67UI:00000002
etag
"1da2ebd6cce36d5"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2917
x-operationid
a08039480dd6d384ed46845e317b3239
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:50:11 GMT
authorize
login.microsoftonline.com/common/oauth2/v2.0/ Frame 9AD5
Redirect Chain
  • https://support.microsoft.com/en-us/authentication/silentsignin?ru=%2Fen-us%2Fsilentsigninhandler
  • https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_...
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638384472941607084.YjYxZWEwZDItNDI1OC00NzAxLTkzNmYtZjJlNzkyZWE1YjllNjYwZWJjMDItZGM2Mi00MTMzLTllNzYtYTQxMTBiYTUwOGI0&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezLOIYfWlvRhILZUlbVl02Ksf2_Pa7QCytPPNx7mSJi8UvI9gUoHXi0NJawSj6OOFDXfRIlYiBjszfFCaJFRJO9nKxc3BWZmC45mJzedPoFLmhoi35Bl0AdVEGRnD6PO88n1ABgh49HJtg--0qIPsoVMiWm6me2-kvhlZthLSZqpeT9-Hr3knf0cs0N22tbtYIrxlV2buOZEEQ0r1fktpUarpL0vZPYg6NfugeexOMaR9Ca2eot6_Y8zeZSZnLpZ4oJAQA0S5aCXw2_b-1MhxCCzqv06u6vfxPcFsqxEBAgboE7U3NZyLaJZPSJtBquurV2cRIuHMxM4mpJ1TvXFYPY&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
20.190.159.64 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
efa0d0191adadfff17c60551e53c8b8da3a16f7ad1a17839bdb90fcb0ae8b61d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://support.microsoft.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8652
Content-Type
text/html; charset=utf-8
Date
Sun, 17 Dec 2023 22:01:33 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-clitelem
1,50168,0,,
x-ms-ests-server
2.1.16942.4 - WEULR1 ProdSlices
x-ms-request-id
4fe2ee7c-2599-47a0-b556-3bda22511700

Redirect headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-length
0
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Sun, 17 Dec 2023 22:01:34 GMT
expires
Sun, 17 Dec 2023 22:01:34 GMT
location
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638384472941607084.YjYxZWEwZDItNDI1OC00NzAxLTkzNmYtZjJlNzkyZWE1YjllNjYwZWJjMDItZGM2Mi00MTMzLTllNzYtYTQxMTBiYTUwOGI0&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezLOIYfWlvRhILZUlbVl02Ksf2_Pa7QCytPPNx7mSJi8UvI9gUoHXi0NJawSj6OOFDXfRIlYiBjszfFCaJFRJO9nKxc3BWZmC45mJzedPoFLmhoi35Bl0AdVEGRnD6PO88n1ABgh49HJtg--0qIPsoVMiWm6me2-kvhlZthLSZqpeT9-Hr3knf0cs0N22tbtYIrxlV2buOZEEQ0r1fktpUarpL0vZPYg6NfugeexOMaR9Ca2eot6_Y8zeZSZnLpZ4oJAQA0S5aCXw2_b-1MhxCCzqv06u6vfxPcFsqxEBAgboE7U3NZyLaJZPSJtBquurV2cRIuHMxM4mpJ1TvXFYPY&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
x-correlationid
0HMVSQOMTV7TO:00000046
x-operationid
b0eadf2889659c29edd81278678a11a4
ms.shared.analytics.mectrl-3.2.7.gbl.min.js
js.monitor.azure.com/scripts/c/
89 KB
34 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.226.45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
077052944d805da1cd832b70df86d282be6a1309626c646fc36dacdc9fbc7ddb

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:33 GMT
content-encoding
br
x-ms-meta-jssdkver
3.2.7
last-modified
Wed, 05 Oct 2022 16:53:03 GMT
content-md5
bG4aPNgugaurnXq8OXoQfQ==
etag
0x8DAA6F2118B127C
x-azure-ref
0vm9/ZQAAAAAJouZUU7j7QbxgD4Y882uERlJBMjMxMDUwNDE3MDA5AGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
x-cache
TCP_HIT
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
b8589baa-d01e-0073-7d40-2c178d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000, immutable, no-transform
x-ms-version
2009-09-19
meBoot.min.js
mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/
177 KB
33 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.253.45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
fa334c1e3766c50298f83ee32aed20fcd0978230350837dc7cb9115d096a7167
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Wed, 06 Dec 2023 08:17:06 GMT
etag
"1da285fa79f2ee7"
x-azure-ref
0vm9/ZQAAAAALWrIRYYsNT5Fu/PvluD8gRlJBMjMxMDUwNDE4MDM3AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
truncated
/
358 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b

Request headers

accept-language
it-IT,it;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf-8
BssoInterrupt_Core_vh-Mo3E5zaJqWI-ycPlvOw2.js
aadcdn.msftauth.net/shared/1.0/content/js/ Frame 9AD5
136 KB
48 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_vh-Mo3E5zaJqWI-ycPlvOw2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638384472941607084.YjYxZWEwZDItNDI1OC00NzAxLTkzNmYtZjJlNzkyZWE1YjllNjYwZWJjMDItZGM2Mi00MTMzLTllNzYtYTQxMTBiYTUwOGI0&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezLOIYfWlvRhILZUlbVl02Ksf2_Pa7QCytPPNx7mSJi8UvI9gUoHXi0NJawSj6OOFDXfRIlYiBjszfFCaJFRJO9nKxc3BWZmC45mJzedPoFLmhoi35Bl0AdVEGRnD6PO88n1ABgh49HJtg--0qIPsoVMiWm6me2-kvhlZthLSZqpeT9-Hr3knf0cs0N22tbtYIrxlV2buOZEEQ0r1fktpUarpL0vZPYg6NfugeexOMaR9Ca2eot6_Y8zeZSZnLpZ4oJAQA0S5aCXw2_b-1MhxCCzqv06u6vfxPcFsqxEBAgboE7U3NZyLaJZPSJtBquurV2cRIuHMxM4mpJ1TvXFYPY&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6CBD) /
Resource Hash
fc5452d1ab8ed5f72e44043cd02b351c6855046ae2558e015f0dede9e8011d78

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
content-encoding
gzip
content-md5
XeeqhhOQ0TQMibhz+Toyvg==
age
1580090
x-cache
HIT
content-length
48868
x-ms-lease-status
unlocked
last-modified
Mon, 27 Nov 2023 23:32:21 GMT
server
ECAcc (mil/6CBD)
etag
0x8DBEFA11A51DC95
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
ffd6aea0-001e-001f-6ed5-22631b000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
RW1dQ5E
www.microsoft.com/en-us/videoplayer/embed/ Frame 8F64
80 KB
28 KB
Document
General
Full URL
https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/js/Support.Main.min.js?v=atw3nKeZ3Jjr7cwXt3My7TWJVwZ-MsBHfRXAK9f7YQQ
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
5e612937cf728e55401baa9cf7f8cde997daa6e8edb3f4ab157199e24ae32655
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

Referer
https://support.microsoft.com/en-us
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

accept-ranges
bytes
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
access-control-allow-origin
*
cache-control
private, no-transform
content-encoding
gzip
content-length
28371
content-type
text/html; charset=utf-8
date
Sun, 17 Dec 2023 22:01:35 GMT
ms-cv
CASMicrosoftCVc664d17b.0
ms-cv-esi
CASMicrosoftCVc664d17b.0
ms-operation-id
7f18607019359f478f02f5c941b3231b
p3p
CP="CAO CONi OTR OUR DEM ONL"
strict-transport-security
max-age=31536000
tls_version
tls1.3
vary
Accept-Encoding
x-activity-id
22ac18e2-16f2-4f72-8b8f-11a40a3617cc
x-appversion
1.0.8745.29656
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}
x-azure-ref
20231217T220134Z-5w4zrn4vz51dz0yeer4xrc7vzs00000000hg000000011ez2
x-rtag
RT
x-xss-protection
1; mode=block
RE4t1lL
www.microsoft.com/en-us/videoplayer/embed/ Frame C7F6
80 KB
28 KB
Document
General
Full URL
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/js/Support.Main.min.js?v=atw3nKeZ3Jjr7cwXt3My7TWJVwZ-MsBHfRXAK9f7YQQ
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
46e9abea1368f261910bd111dfb5038cf4c89be90d112e0c1ee6bcf0bae8556a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

Referer
https://support.microsoft.com/en-us
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

accept-ranges
bytes
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
access-control-allow-origin
*
cache-control
private, no-transform
content-encoding
gzip
content-length
28371
content-type
text/html; charset=utf-8
date
Sun, 17 Dec 2023 22:01:35 GMT
ms-cv
CASMicrosoftCVc664d26b.0
ms-cv-esi
CASMicrosoftCVc664d26b.0
ms-operation-id
0bcb8b3639705b4a8c327e5287048962
p3p
CP="CAO CONi OTR OUR DEM ONL"
strict-transport-security
max-age=31536000
tls_version
tls1.3
vary
Accept-Encoding
x-activity-id
b0149fac-ad5a-435d-b315-1acab3bd9239
x-appversion
1.0.8745.29656
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}
x-azure-ref
20231217T220134Z-np55s5c3ed7n77e6n3u1evkvsn00000000tg00000000xvwk
x-rtag
RT
x-xss-protection
1; mode=block
savedusers
login.microsoftonline.com/ Frame F2FE
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=720ec64f-ff52-4265-885a-3a65432fa0f8&partnerId=smcconvergence&idpflag=proxy
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
20.190.159.64 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
336fcac8573abd80d4f77f8d67353f0a7cdc55c35a0cb59caf7a085e345d9d8f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://support.microsoft.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8879
Content-Type
text/html; charset=utf-8
Date
Sun, 17 Dec 2023 22:01:33 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-ests-server
2.1.16942.4 - WEULR1 ProdSlices
x-ms-request-id
d19def9d-a22e-49b5-b066-1d7fc0110c00
meCore.min.js
mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/
98 KB
16 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meCore.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.253.45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a5268a183f2a091d2d17773997e89a25fc45cbd60e586edf61f544fb85d6f6a8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Sun, 17 Dec 2023 22:01:34 GMT
last-modified
Thu, 14 Dec 2023 00:02:10 GMT
etag
"1da2e63d6b864a1"
x-azure-ref
0vm9/ZQAAAACin2RjRl45SKVNXRH/wEuHRlJBMjMxMDUwNDE4MDM3AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
authorize
login.microsoftonline.com/common/oauth2/v2.0/ Frame 9AD5
23 KB
12 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638384472941607084.YjYxZWEwZDItNDI1OC00NzAxLTkzNmYtZjJlNzkyZWE1YjllNjYwZWJjMDItZGM2Mi00MTMzLTllNzYtYTQxMTBiYTUwOGI0&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezLOIYfWlvRhILZUlbVl02Ksf2_Pa7QCytPPNx7mSJi8UvI9gUoHXi0NJawSj6OOFDXfRIlYiBjszfFCaJFRJO9nKxc3BWZmC45mJzedPoFLmhoi35Bl0AdVEGRnD6PO88n1ABgh49HJtg--0qIPsoVMiWm6me2-kvhlZthLSZqpeT9-Hr3knf0cs0N22tbtYIrxlV2buOZEEQ0r1fktpUarpL0vZPYg6NfugeexOMaR9Ca2eot6_Y8zeZSZnLpZ4oJAQA0S5aCXw2_b-1MhxCCzqv06u6vfxPcFsqxEBAgboE7U3NZyLaJZPSJtBquurV2cRIuHMxM4mpJ1TvXFYPY&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_vh-Mo3E5zaJqWI-ycPlvOw2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
20.190.159.64 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0e26d9a07305ef569bbc43fb10b84af700b602aa2b86ba9bbaff5f952c7e6da8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638384472941607084.YjYxZWEwZDItNDI1OC00NzAxLTkzNmYtZjJlNzkyZWE1YjllNjYwZWJjMDItZGM2Mi00MTMzLTllNzYtYTQxMTBiYTUwOGI0&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezLOIYfWlvRhILZUlbVl02Ksf2_Pa7QCytPPNx7mSJi8UvI9gUoHXi0NJawSj6OOFDXfRIlYiBjszfFCaJFRJO9nKxc3BWZmC45mJzedPoFLmhoi35Bl0AdVEGRnD6PO88n1ABgh49HJtg--0qIPsoVMiWm6me2-kvhlZthLSZqpeT9-Hr3knf0cs0N22tbtYIrxlV2buOZEEQ0r1fktpUarpL0vZPYg6NfugeexOMaR9Ca2eot6_Y8zeZSZnLpZ4oJAQA0S5aCXw2_b-1MhxCCzqv06u6vfxPcFsqxEBAgboE7U3NZyLaJZPSJtBquurV2cRIuHMxM4mpJ1TvXFYPY&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
10119
Content-Type
text/html; charset=utf-8
Date
Sun, 17 Dec 2023 22:01:34 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-clitelem
1,0,0,,
x-ms-ests-server
2.1.16942.4 - SEC ProdSlices
x-ms-request-id
910cef77-64c2-4aa3-853d-8ac6b3c16e01
BssoInterrupt_Core_vh-Mo3E5zaJqWI-ycPlvOw2.js
aadcdn.msftauth.net/shared/1.0/content/js/ Frame F2FE
136 KB
48 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_vh-Mo3E5zaJqWI-ycPlvOw2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=720ec64f-ff52-4265-885a-3a65432fa0f8&partnerId=smcconvergence&idpflag=proxy
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.37 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6CBD) /
Resource Hash
fc5452d1ab8ed5f72e44043cd02b351c6855046ae2558e015f0dede9e8011d78

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:34 GMT
content-encoding
gzip
content-md5
XeeqhhOQ0TQMibhz+Toyvg==
age
1580090
x-cache
HIT
content-length
48868
x-ms-lease-status
unlocked
last-modified
Mon, 27 Nov 2023 23:32:21 GMT
server
ECAcc (mil/6CBD)
etag
0x8DBEFA11A51DC95
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
ffd6aea0-001e-001f-6ed5-22631b000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
savedusers
login.microsoftonline.com/ Frame F2FE
4 KB
3 KB
Document
General
Full URL
https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=720ec64f-ff52-4265-885a-3a65432fa0f8&partnerId=smcconvergence&idpflag=proxy&sso_reload=true
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_vh-Mo3E5zaJqWI-ycPlvOw2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
20.190.159.64 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c1c176361af8d641e473a2ce339234baefd9c8486337e36531c1540d569b72f2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=720ec64f-ff52-4265-885a-3a65432fa0f8&partnerId=smcconvergence&idpflag=proxy
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
1306
Content-Type
text/html; charset=utf-8
Date
Sun, 17 Dec 2023 22:01:34 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2"}]}
x-ms-ests-server
2.1.16942.4 - WEULR1 ProdSlices
x-ms-request-id
9d28e552-ba11-4df9-bfe7-2478134d1700
FetchSessions_Core_NPTjnnP_BDgiifK8CANgIw2.js
aadcdn.msauth.net/shared/1.0/content/js/ Frame 9AD5
143 KB
50 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/FetchSessions_Core_NPTjnnP_BDgiifK8CANgIw2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638384472941607084.YjYxZWEwZDItNDI1OC00NzAxLTkzNmYtZjJlNzkyZWE1YjllNjYwZWJjMDItZGM2Mi00MTMzLTllNzYtYTQxMTBiYTUwOGI0&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezLOIYfWlvRhILZUlbVl02Ksf2_Pa7QCytPPNx7mSJi8UvI9gUoHXi0NJawSj6OOFDXfRIlYiBjszfFCaJFRJO9nKxc3BWZmC45mJzedPoFLmhoi35Bl0AdVEGRnD6PO88n1ABgh49HJtg--0qIPsoVMiWm6me2-kvhlZthLSZqpeT9-Hr3knf0cs0N22tbtYIrxlV2buOZEEQ0r1fktpUarpL0vZPYg6NfugeexOMaR9Ca2eot6_Y8zeZSZnLpZ4oJAQA0S5aCXw2_b-1MhxCCzqv06u6vfxPcFsqxEBAgboE7U3NZyLaJZPSJtBquurV2cRIuHMxM4mpJ1TvXFYPY&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.226.45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
9c489ac9adcd0a3d2c5acfca4dfdbe8b8a1d34e835baa8715e7a10b524467708

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
content-md5
zOz0sut1cdf/NnOgbkehlg==
x-cache
TCP_HIT
content-length
50851
x-ms-lease-status
unlocked
last-modified
Mon, 27 Nov 2023 23:33:09 GMT
etag
0x8DBEFA1370C7CB5
x-azure-ref
0v29/ZQAAAAANw598/swURrPZknIMjw9RRlJBMjMxMDUwNDE4MDIzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
133b244e-301e-0060-1c28-2a7551000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.189.173.14 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://support.microsoft.com
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Sun, 17 Dec 2023 22:01:35 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/
153 B
765 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXA
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.189.173.14 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
e318d907cdab8117fae3afbe4ce870772b469e3bbcf93eaec11f69a8380a9aa9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1702850495133
accept-language
it-IT,it;q=0.9
client-version
1DS-Web-JS-4.0.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://support.microsoft.com/
apikey
ac04587c8d6b439297eee84d88c95e8b-e1b6c3bf-fa11-485c-aebc-a825e1f68c8f-7432
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Sun, 17 Dec 2023 22:01:36 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
1701
access-control-allow-methods
POST
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-type
application/json
access-control-allow-origin
https://support.microsoft.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
P3P,Set-Cookie,time-delta-millis
content-length
153
Me.srf
login.live.com/ Frame A83E
12 KB
7 KB
Document
General
Full URL
https://login.live.com/Me.srf?wa=wsignin1.0&idpflag=indirect&id=12&wreply=https%3a%2f%2flogin.microsoftonline.com&owreply=https%3a%2f%2fsupport.microsoft.com%2fsignin-oidc
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=720ec64f-ff52-4265-885a-3a65432fa0f8&partnerId=smcconvergence&idpflag=proxy&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.160.17 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
987ac73332aebf5fb6ad97b527d841521eb31119a824bcb842ca89f662c6c33b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://login.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
5106
Content-Type
text/html; charset=utf-8
Date
Sun, 17 Dec 2023 22:01:34 GMT
Expires
Sun, 17 Dec 2023 22:00:35 GMT
Link
<https://logincdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msftauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net/>; rel=dns-prefetch <https://acctcdn.msftauth.net/>; rel=dns-prefetch <https://acctcdnmsftuswe2.azureedge.net/>; rel=dns-prefetch <https://acctcdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://logincdn.msauth.net/>; rel=dns-prefetch <https://logincdn.msftauth.net/>; rel=dns-prefetch <https://lgincdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://lgincdnmsftuswe2.azureedge.net/>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BL02PF9E7D40501 V: 0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-XSS-Protection
1; mode=block
x-ms-request-id
7fa2a462-f08a-48c2-a50f-2d73fa93621c
x-ms-route-info
C107_BL2
Me.htm
login.live.com/ Frame 7C4D
2 KB
2 KB
Document
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/FetchSessions_Core_NPTjnnP_BDgiifK8CANgIw2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.160.17 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
3410242720de50b090d07a23aee2dad879b31d36f2615732962ec4cfa8a9d458
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://login.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

Cache-Control
max-age=315360000
Content-Encoding
gzip
Content-Length
1132
Content-Type
text/html; charset=utf-8
Date
Sun, 17 Dec 2023 22:01:34 GMT
Expires
Wed, 14 Dec 2033 22:01:35 GMT
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BL02PFC3C46536B V: 0
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
x-ms-request-id
d27ba206-91cc-4dab-bea3-4bfbea6e56f0
x-ms-route-info
C107_BL2
MeControl_MhktgtiMAnSkSgiYU2_TkQ2.js
logincdn.msauth.net/16.000/content/js/ Frame A83E
17 KB
6 KB
Script
General
Full URL
https://logincdn.msauth.net/16.000/content/js/MeControl_MhktgtiMAnSkSgiYU2_TkQ2.js
Requested by
Host: login.live.com
URL: https://login.live.com/Me.srf?wa=wsignin1.0&idpflag=indirect&id=12&wreply=https%3a%2f%2flogin.microsoftonline.com&owreply=https%3a%2f%2fsupport.microsoft.com%2fsignin-oidc
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
192.229.221.185 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C27) /
Resource Hash
ed4b018e1f608ff403b0dbc94e22df040999c618bf4e8b9c508d4dd765ccd98c

Request headers

Referer
https://login.live.com/
Origin
https://login.live.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
content-md5
EVU4TV9RR/ZbGvS1NGIAHw==
age
4722498
x-cache
HIT
content-length
6053
x-ms-lease-status
unlocked
last-modified
Fri, 06 Oct 2023 05:10:03 GMT
server
ECAcc (mil/6C27)
etag
0x8DBC62A7FA17AFA
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
3c6552a4-b01e-00cc-3641-062a7b000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
mwfmdl2-v3.54.woff2
www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/ Frame C7F6
22 KB
23 KB
Font
General
Full URL
https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
deec787cca1b9436e080478742a0299e0db1a9712543a72d2cdc8373fc45a432
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
707374580a0b6f4d8827ee387d48fb80
date
Sun, 17 Dec 2023 22:01:35 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
3a5d94c0-1b9a-49d8-af0f-d0bcaac73657
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc6650a6b.0
ms-cv
CASMicrosoftCVc6650a6b.0
content-length
22904
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:18:00 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-azure-ref
20231207T232418Z-576vy9tf1d1h729z52h78u7tk800000000u000000001y1fy
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
public, max-age=30676585
accept-ranges
bytes
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:18:00 GMT
slider
www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/ Frame C7F6
173 KB
22 KB
Stylesheet
General
Full URL
https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e858a947866cad24a0cd37976d17e62d0c2456b5b7b5e0eb5e76dd16b8ca7182
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
d7725cddb8230c43a704e9eee47d7572
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-07T23:18:01
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
6acc9538-96e3-470c-aa06-831e8697087d
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc66508fb.0
ms-cv
CASMicrosoftCVc66508fb.0
content-length
21782
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:17:59 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-07T23:18:01
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231207T232508Z-r7vtxg9ke13pr79t5ttuxfn83n000000013000000000003g
cache-control
public, max-age=30676650
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:19:05 GMT
a8-dc67f0
www.microsoft.com/onerfstatics/marketingsites-eas-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/df-b250a1/60-7bfea0/ Frame C7F6
30 KB
5 KB
Stylesheet
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/df-b250a1/60-7bfea0/a8-dc67f0?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0d00e8058bd29f8c1f8a6cbfaf73ad122bbb5920e21cfae7531c049a3b9c947f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
6b480581ec1c6044a5c14730dc2c4d44
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-11T22:32:50
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
76a24e34-9da8-4026-ada3-964ae51492d4
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc6650a5b.0
ms-cv
CASMicrosoftCVc6650a5b.0
content-length
4369
x-xss-protection
1; mode=block
last-modified
Mon, 11 Dec 2023 22:32:50 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}
x-s1
2023-12-11T22:32:50
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231211T223622Z-sw9ntmdc9543t04zbhss80g5e80000000210000000001pxm
cache-control
public, max-age=31019524
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8745.29656
expires
Tue, 10 Dec 2024 22:33:39 GMT
jquery-3.5.1.min.js
www.microsoft.com/onerfstatics/marketingsites-eas-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/ Frame C7F6
87 KB
31 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f36844906ad2309877aae3121b87fb15b9e09803cb4c333adc7e1e35ac92e14b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
148f6ee061f61c4e8e08f06d88436fbb
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
20b7a5d7-3457-4955-ab07-01a726c57ec3
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc66515ab.0
ms-cv
CASMicrosoftCVc66515ab.0
content-length
30958
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:17:49 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-azure-ref
20231207T232425Z-n302xt7cw56rvekvshzzedxkd40000000110000000000shk
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=30676541
vary
Accept-Encoding
accept-ranges
bytes
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:17:16 GMT
wcp-consent.js
wcpstatic.microsoft.com/mscc/lib/v2/ Frame C7F6
273 KB
80 KB
Script
General
Full URL
https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.226.45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c688d3f2135b6b51617a306a0b1a665324402a00a6bceba475881af281503ad9

Request headers

Referer
https://www.microsoft.com/
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
content-md5
X1JOIM5h9UISVFS6+GfEew==
age
1008
x-cache
CONFIG_NOCACHE
content-length
81726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Aug 2022 17:34:36 GMT
etag
0x8DA85F6EA62BF74
vary
Accept-Encoding
x-azure-ref
0v29/ZQAAAACzCU4VD5Z3SKM71pOAZbnFRlJBMjMxMDUwNDE4MDIzADM5YjQ2MTU3LWNiOWUtNDliNy1hNjVhLTg3MjJhM2Y4MjRlNA==
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
17c82780-301e-0034-4732-31ba6a000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
max-age=43200
x-ms-version
2009-09-19
80-9068e4
www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/df-3feeb0/f5-14aef8/33-b505e5/fa-7a47db/31-58b837/c1-4e26cf/36-11bf01/31-a7613a/4e-8e1a50/f4-a0ea0d/b3-579d9c/... Frame C7F6
323 KB
79 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/df-3feeb0/f5-14aef8/33-b505e5/fa-7a47db/31-58b837/c1-4e26cf/36-11bf01/31-a7613a/4e-8e1a50/f4-a0ea0d/b3-579d9c/75-bebed0/81-10a404/f8-329169/12-174bc6/de-9643b8/8a-618ec0/64-88c77c/71-8748b3/40-84e496/8d-3d6c5c/4c-a755c0/4b-db1bbd/14-3d45e4/ff-e16698/84-3f1c45/33-2c1cb9/c4-d33940/bf-a2b343/4a-1dcfa0/a4-33b3ff/c9-6ae893/7f-d70159/de-b88f09/5f-77ee38/42-0fae80/27-825f87/48-3c9da7/4f-d04fb0/44-d2cc81/2f-c3a1a5/5d-9d4044/b8-d87319/b5-8653eb/19-e47145/e4-854f34/80-9068e4?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
99782bfaa132fa4e75fe7de7017040117665ed66f1a7962f6998498f657a58e3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
b53597716c717c4abd698d422ed16264
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-11T21:31:19
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
031a349b-6c06-452c-bc3f-12a7349419b1
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc6650a7b.0
ms-cv
CASMicrosoftCVc6650a7b.0
content-length
80008
x-xss-protection
1; mode=block
last-modified
Mon, 11 Dec 2023 21:31:18 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-11T21:31:18
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231211T223557Z-1dt30xkzm525143fgr0tdm3uvg00000001r000000000yy84
cache-control
public, max-age=31015799
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Tue, 10 Dec 2024 21:31:34 GMT
13-6fdccc
www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/6e-4d78d9/ Frame C7F6
207 KB
69 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/6e-4d78d9/13-6fdccc?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
190f028d0f7bf4c55d41de7a523468522ded8d151138061f2e2daedbf33ab69b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
2411520e43a0c443924687d0b3d80fd7
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-11T22:32:15
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
bf5640cf-7d59-424b-95ab-4dd9d63edf36
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc6650a8b.0
ms-cv
CASMicrosoftCVc6650a8b.0
content-length
69981
x-xss-protection
1; mode=block
last-modified
Mon, 11 Dec 2023 22:32:15 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}
x-s1
2023-12-11T22:32:15
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231211T223557Z-dqqxt5ghch5uv5g7vxbvtsqg0w00000001ng00000000e13m
cache-control
public, max-age=31019447
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8745.29656
expires
Tue, 10 Dec 2024 22:32:22 GMT
slider
www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/ Frame C7F6
55 KB
16 KB
Script
General
Full URL
https://www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0f631eed7fa0222fd2e7bb55c0d9f8dd393bb5abcb6176b530eb35ae9908b5c6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
38c9f34a69b0174b9e62038e20e970a9
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-07T23:21:41
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
e2163580-c62e-45f3-b04e-00cd56b59de5
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc6650a9b.0
ms-cv
CASMicrosoftCVc6650a9b.0
content-length
15548
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:21:40 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-07T23:21:41
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231207T232508Z-gzhw7xw4wd1qh6v67vm3m4df1g00000009a000000000ewkc
cache-control
public, max-age=30676770
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:21:05 GMT
mwfmdl2-v3.54.woff2
www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/ Frame 8F64
22 KB
23 KB
Font
General
Full URL
https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
deec787cca1b9436e080478742a0299e0db1a9712543a72d2cdc8373fc45a432
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
707374580a0b6f4d8827ee387d48fb80
date
Sun, 17 Dec 2023 22:01:35 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
3a5d94c0-1b9a-49d8-af0f-d0bcaac73657
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc6650acb.0
ms-cv
CASMicrosoftCVc6650acb.0
content-length
22904
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:18:00 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-azure-ref
20231207T232418Z-576vy9tf1d1h729z52h78u7tk800000000u000000001y1fy
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
public, max-age=30676585
accept-ranges
bytes
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:18:00 GMT
slider
www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/ Frame 8F64
173 KB
22 KB
Stylesheet
General
Full URL
https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
e858a947866cad24a0cd37976d17e62d0c2456b5b7b5e0eb5e76dd16b8ca7182
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
d7725cddb8230c43a704e9eee47d7572
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-07T23:18:01
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
6acc9538-96e3-470c-aa06-831e8697087d
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc6650aab.0
ms-cv
CASMicrosoftCVc6650aab.0
content-length
21782
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:17:59 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-07T23:18:01
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231207T232508Z-r7vtxg9ke13pr79t5ttuxfn83n000000013000000000003g
cache-control
public, max-age=30676650
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:19:05 GMT
a8-dc67f0
www.microsoft.com/onerfstatics/marketingsites-eas-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/df-b250a1/60-7bfea0/ Frame 8F64
30 KB
5 KB
Stylesheet
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/df-b250a1/60-7bfea0/a8-dc67f0?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0d00e8058bd29f8c1f8a6cbfaf73ad122bbb5920e21cfae7531c049a3b9c947f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
6b480581ec1c6044a5c14730dc2c4d44
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-11T22:32:50
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
76a24e34-9da8-4026-ada3-964ae51492d4
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc6650abb.0
ms-cv
CASMicrosoftCVc6650abb.0
content-length
4369
x-xss-protection
1; mode=block
last-modified
Mon, 11 Dec 2023 22:32:50 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}
x-s1
2023-12-11T22:32:50
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231211T223622Z-sw9ntmdc9543t04zbhss80g5e80000000210000000001pxm
cache-control
public, max-age=31019524
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8745.29656
expires
Tue, 10 Dec 2024 22:33:39 GMT
jquery-3.5.1.min.js
www.microsoft.com/onerfstatics/marketingsites-eas-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/ Frame 8F64
87 KB
31 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
f36844906ad2309877aae3121b87fb15b9e09803cb4c333adc7e1e35ac92e14b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
148f6ee061f61c4e8e08f06d88436fbb
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
20b7a5d7-3457-4955-ab07-01a726c57ec3
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc665169b.0
ms-cv
CASMicrosoftCVc665169b.0
content-length
30958
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:17:49 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-azure-ref
20231207T232425Z-n302xt7cw56rvekvshzzedxkd40000000110000000000shk
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=30676541
vary
Accept-Encoding
accept-ranges
bytes
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:17:16 GMT
wcp-consent.js
wcpstatic.microsoft.com/mscc/lib/v2/ Frame 8F64
273 KB
80 KB
Script
General
Full URL
https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.226.45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c688d3f2135b6b51617a306a0b1a665324402a00a6bceba475881af281503ad9

Request headers

Referer
https://www.microsoft.com/
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
content-md5
X1JOIM5h9UISVFS6+GfEew==
age
1008
x-cache
CONFIG_NOCACHE
content-length
81726
x-ms-lease-status
unlocked
last-modified
Wed, 24 Aug 2022 17:34:36 GMT
etag
0x8DA85F6EA62BF74
vary
Accept-Encoding
x-azure-ref
0v29/ZQAAAAD2shEgiaU1SoxrncCwBBYtRlJBMjMxMDUwNDE4MDIzADM5YjQ2MTU3LWNiOWUtNDliNy1hNjVhLTg3MjJhM2Y4MjRlNA==
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
17c82780-301e-0034-4732-31ba6a000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
max-age=43200
x-ms-version
2009-09-19
80-9068e4
www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/df-3feeb0/f5-14aef8/33-b505e5/fa-7a47db/31-58b837/c1-4e26cf/36-11bf01/31-a7613a/4e-8e1a50/f4-a0ea0d/b3-579d9c/... Frame 8F64
323 KB
79 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/df-3feeb0/f5-14aef8/33-b505e5/fa-7a47db/31-58b837/c1-4e26cf/36-11bf01/31-a7613a/4e-8e1a50/f4-a0ea0d/b3-579d9c/75-bebed0/81-10a404/f8-329169/12-174bc6/de-9643b8/8a-618ec0/64-88c77c/71-8748b3/40-84e496/8d-3d6c5c/4c-a755c0/4b-db1bbd/14-3d45e4/ff-e16698/84-3f1c45/33-2c1cb9/c4-d33940/bf-a2b343/4a-1dcfa0/a4-33b3ff/c9-6ae893/7f-d70159/de-b88f09/5f-77ee38/42-0fae80/27-825f87/48-3c9da7/4f-d04fb0/44-d2cc81/2f-c3a1a5/5d-9d4044/b8-d87319/b5-8653eb/19-e47145/e4-854f34/80-9068e4?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
99782bfaa132fa4e75fe7de7017040117665ed66f1a7962f6998498f657a58e3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
b53597716c717c4abd698d422ed16264
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-11T21:31:19
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
031a349b-6c06-452c-bc3f-12a7349419b1
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc6650adb.0
ms-cv
CASMicrosoftCVc6650adb.0
content-length
80008
x-xss-protection
1; mode=block
last-modified
Mon, 11 Dec 2023 21:31:18 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-11T21:31:18
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231211T223557Z-1dt30xkzm525143fgr0tdm3uvg00000001r000000000yy84
cache-control
public, max-age=31015799
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Tue, 10 Dec 2024 21:31:34 GMT
13-6fdccc
www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/6e-4d78d9/ Frame 8F64
207 KB
69 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/6e-4d78d9/13-6fdccc?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
190f028d0f7bf4c55d41de7a523468522ded8d151138061f2e2daedbf33ab69b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
2411520e43a0c443924687d0b3d80fd7
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-11T22:32:15
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
bf5640cf-7d59-424b-95ab-4dd9d63edf36
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc6650e8b.0
ms-cv
CASMicrosoftCVc6650e8b.0
content-length
69981
x-xss-protection
1; mode=block
last-modified
Mon, 11 Dec 2023 22:32:15 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}
x-s1
2023-12-11T22:32:15
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231211T223557Z-dqqxt5ghch5uv5g7vxbvtsqg0w00000001ng00000000e13m
cache-control
public, max-age=31019447
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8745.29656
expires
Tue, 10 Dec 2024 22:32:22 GMT
slider
www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/ Frame 8F64
55 KB
16 KB
Script
General
Full URL
https://www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
0f631eed7fa0222fd2e7bb55c0d9f8dd393bb5abcb6176b530eb35ae9908b5c6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dQ5E?pid=ocpVideo1&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
38c9f34a69b0174b9e62038e20e970a9
date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-07T23:21:41
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
e2163580-c62e-45f3-b04e-00cd56b59de5
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc6650e9b.0
ms-cv
CASMicrosoftCVc6650e9b.0
content-length
15548
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:21:40 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-07T23:21:41
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231207T232508Z-gzhw7xw4wd1qh6v67vm3m4df1g00000009a000000000ewkc
cache-control
public, max-age=30676770
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:21:05 GMT
silentsigninhandler
support.microsoft.com/en-us/ Frame 9AD5
Redirect Chain
  • https://support.microsoft.com/signin-oidc
  • https://support.microsoft.com/en-us/silentsigninhandler
880 B
1 KB
Document
General
Full URL
https://support.microsoft.com/en-us/silentsigninhandler
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
7a228f8cd4a8ea33353320327176330a0fd3ec5290e5158c338a5483f3815aba
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
https://login.microsoftonline.com
Referer
https://login.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-encoding
gzip
content-length
500
content-security-policy
frame-ancestors 'self'
content-type
text/html; charset=utf-8
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Sun, 17 Dec 2023 22:01:35 GMT
expires
Sun, 17 Dec 2023 22:01:35 GMT
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
vary
Accept-Encoding
x-correlationid
0HMVSQOMTV7TO:0000004C
x-frame-options
SAMEORIGIN
x-operationid
de970748e95be8fe5eaa6d571894feda

Redirect headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-length
0
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Sun, 17 Dec 2023 22:01:35 GMT
expires
Sun, 17 Dec 2023 22:01:35 GMT
location
/en-us/silentsigninhandler
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
x-correlationid
0HMVSQOMTV7TO:0000004B
x-operationid
e1910569e541f11bcd7b454a93320d95
mecache
mem.gfx.ms/me/ Frame 39A1
3 KB
1 KB
Document
General
Full URL
https://mem.gfx.ms/me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.107.253.45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
15f257735acb941c4d98de832250df3ffde97d6cd3048632dfb0abdff33d9111
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://support.microsoft.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

cache-control
public, no-transform, max-age=43200
content-encoding
br
content-security-policy
frame-ancestors https://support.microsoft.com;
content-type
text/html; charset=utf-8
date
Sun, 17 Dec 2023 22:01:35 GMT
expires
Mon, 18 Dec 2023 09:24:20 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-azure-ref
0v29/ZQAAAAAqesy+achWQYaVOQD6Lj2HRlJBMjMxMDUwNDE4MDQ3AGVhYzVmNDlmLWUwMmQtNGY0MS1iMGE2LTJkNTBmOWZjZjg0YQ==
x-cache
TCP_HIT
x-content-type-options
nosniff
x-ua-compatible
IE=edge
SilentSignIn.Main.min.js
support.microsoft.com/js/ Frame 9AD5
5 KB
3 KB
Script
General
Full URL
https://support.microsoft.com/js/SilentSignIn.Main.min.js?v=zeMhkNhLeUKnSfsAe2S_KDvlIxRI_CGvMdwao_gSqG4
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-us/silentsigninhandler
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
88.221.168.116 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a88-221-168-116.deploy.static.akamaitechnologies.com
Software
Kestrel /
Resource Hash
cde32190d84b7942a749fb007b64bf283be5231448fc21af31dc1aa3f812a86e
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://support.microsoft.com/en-us/silentsigninhandler
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:35 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
2226
request-context
appId=
last-modified
Thu, 14 Dec 2023 18:40:23 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVSQIFLELCB:00000002
etag
"1da2ebcff2210b1"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=2730
x-operationid
2f8ba9d5f87fad4c8d739fc74e65a68c
accept-ranges
bytes
expires
Sun, 17 Dec 2023 22:47:05 GMT
selection
arc.msn.com/v4/api/ Frame
0
0
Preflight
General
Full URL
https://arc.msn.com/v4/api/selection?AdditionalBannerId=ucsRailInlineContainer&SCS_promotionCategory=uhfbuybutton%3Buhflandingbanner_m365&articleType=uhflandingbanner_m365&authType=None&country=us&locale=en-us&operatingSystem=Windows10&placement=88000534&scs_ecsFlightId=P-E-1168971-C1%3BP-E-1158096-C1%3BP-E-1158118-2%3BP-E-1046152-2%3BP-R-1150391-2%3BP-R-1150395-2%3BP-R-1150399-2%3BP-R-1150396-2%3BP-R-1150394-2%3BP-R-1150390-2%3BP-R-1150386-2%3BP-R-1141562-1%3BP-R-1141283-2%3BP-R-1119659-1%3BP-R-1119437-1%3BP-R-1116805-2%3BP-R-1116803-2%3BP-R-1114100-1%3BP-R-1100996-2%3BP-R-1096341-2%3BP-R-1089468-1%3BP-R-1085248-1%3BP-R-1072011-6%3BP-R-1033854-4%3BP-R-1029969-4%3BP-R-1020735-1%3BP-R-1018544-4%3BP-R-1009708-2%3BP-R-1005895-2%3BP-R-116475-1%3BP-R-113175-4%3BP-R-113174-1%3BP-R-110379-1%3BP-R-107838-1%3BP-R-106524-1%3BP-R-103787-2%3BP-R-101783-1%3BP-R-97577-1%3BP-R-97457-1%3BP-R-94390-1%3BP-R-94360-10%3BP-R-93416-1%3BP-R-90963-2%3BP-R-85265-4%3BP-R-73296-2&bcnt=10
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.199.58.43 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
GET
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-origin
https://support.microsoft.com
cache-control
no-cache
content-length
0
date
Sun, 17 Dec 2023 22:01:35 GMT
expires
-1
pragma
no-cache
server
Microsoft-IIS/10.0
strict-transport-security
max-age=31536000; includeSubDomains
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
selection
arc.msn.com/v4/api/
5 KB
5 KB
XHR
General
Full URL
https://arc.msn.com/v4/api/selection?AdditionalBannerId=ucsRailInlineContainer&SCS_promotionCategory=uhfbuybutton%3Buhflandingbanner_m365&articleType=uhflandingbanner_m365&authType=None&country=us&locale=en-us&operatingSystem=Windows10&placement=88000534&scs_ecsFlightId=P-E-1168971-C1%3BP-E-1158096-C1%3BP-E-1158118-2%3BP-E-1046152-2%3BP-R-1150391-2%3BP-R-1150395-2%3BP-R-1150399-2%3BP-R-1150396-2%3BP-R-1150394-2%3BP-R-1150390-2%3BP-R-1150386-2%3BP-R-1141562-1%3BP-R-1141283-2%3BP-R-1119659-1%3BP-R-1119437-1%3BP-R-1116805-2%3BP-R-1116803-2%3BP-R-1114100-1%3BP-R-1100996-2%3BP-R-1096341-2%3BP-R-1089468-1%3BP-R-1085248-1%3BP-R-1072011-6%3BP-R-1033854-4%3BP-R-1029969-4%3BP-R-1020735-1%3BP-R-1018544-4%3BP-R-1009708-2%3BP-R-1005895-2%3BP-R-116475-1%3BP-R-113175-4%3BP-R-113174-1%3BP-R-110379-1%3BP-R-107838-1%3BP-R-106524-1%3BP-R-103787-2%3BP-R-101783-1%3BP-R-97577-1%3BP-R-97457-1%3BP-R-94390-1%3BP-R-94360-10%3BP-R-93416-1%3BP-R-90963-2%3BP-R-85265-4%3BP-R-73296-2&bcnt=10
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=1j4SZ7MUtbrH7rf8Me6zJaRKSFR3UYD4vZcdBwwdDTI
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.199.58.43 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
3d500274cb8c2b3eba23c00cadcbee7c4e3ab7003f34dab7da848caf64c74900
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://support.microsoft.com/
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
content-type
application/json

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains
date
Sun, 17 Dec 2023 22:01:35 GMT
server
Microsoft-IIS/10.0
accept-ch
UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
content-type
application/json; charset=utf-8
access-control-allow-origin
https://support.microsoft.com
cache-control
no-store, no-cache
arc-rsp-dbg
[{"RADIDS":"2,P425495252-T700378344-C128000000003143149+B+P60+S1,P425938825-T700470222-C128000000004613589+B+P60+S2"},{"BATCH_REDIRECT_STORE":"B128000000003143149+P0+S0"},{"BATCH_REDIRECT_STORE":"B128000000004613589+P0+S0"},{"OPTOUTSTATE":"0"}]
access-control-allow-credentials
true
content-length
4939
expires
Mon, 01 Jan 0001 00:00:00 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/ Frame C7F6
33 KB
33 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.237.160 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-237-160.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://www.microsoft.com/
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:35 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=561181
accept-ranges
bytes
content-length
34052
expires
Sun, 24 Dec 2023 09:54:36 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/ Frame 8F64
33 KB
33 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.35.237.160 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-35-237-160.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://www.microsoft.com/
Origin
https://www.microsoft.com
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:35 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=561181
accept-ranges
bytes
content-length
34052
expires
Sun, 24 Dec 2023 09:54:36 GMT
RE4t1lL
prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/ Frame C7F6
5 KB
2 KB
XHR
General
Full URL
https://prod-video-cms-rt-microsoft-com.akamaized.net/vhs/api/videos/RE4t1lL
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/df-3feeb0/f5-14aef8/33-b505e5/fa-7a47db/31-58b837/c1-4e26cf/36-11bf01/31-a7613a/4e-8e1a50/f4-a0ea0d/b3-579d9c/75-bebed0/81-10a404/f8-329169/12-174bc6/de-9643b8/8a-618ec0/64-88c77c/71-8748b3/40-84e496/8d-3d6c5c/4c-a755c0/4b-db1bbd/14-3d45e4/ff-e16698/84-3f1c45/33-2c1cb9/c4-d33940/bf-a2b343/4a-1dcfa0/a4-33b3ff/c9-6ae893/7f-d70159/de-b88f09/5f-77ee38/42-0fae80/27-825f87/48-3c9da7/4f-d04fb0/44-d2cc81/2f-c3a1a5/5d-9d4044/b8-d87319/b5-8653eb/19-e47145/e4-854f34/80-9068e4?ver=2.0&_cf=02242021_3231
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2.16.164.121 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-164-121.deploy.static.akamaitechnologies.com
Software
/ ASP.NET
Resource Hash
bc4668896c817d905f235112308fcca047a1f1b84c1d0f8c9be0eb5882360051

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

VideoShimActivityId
2b1e8358-c181-41b4-803e-57aedd853d0d
VideoShimDatacenter
eastus
Content-Encoding
gzip
Date
Sun, 17 Dec 2023 22:01:36 GMT
X-Powered-By
ASP.NET
Vary
Accept-Encoding
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=158
Connection
keep-alive
Alt-Svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
Content-Length
1127
Expires
Sun, 17 Dec 2023 22:04:14 GMT
85308159Platform_20231211_85308159
www.microsoft.com/onerfstatics/marketingsites-eas-prod/en-us/videoplayer/resources/ Frame C7F6
4 KB
2 KB
XHR
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/en-us/videoplayer/resources/85308159Platform_20231211_85308159
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/df-3feeb0/f5-14aef8/33-b505e5/fa-7a47db/31-58b837/c1-4e26cf/36-11bf01/31-a7613a/4e-8e1a50/f4-a0ea0d/b3-579d9c/75-bebed0/81-10a404/f8-329169/12-174bc6/de-9643b8/8a-618ec0/64-88c77c/71-8748b3/40-84e496/8d-3d6c5c/4c-a755c0/4b-db1bbd/14-3d45e4/ff-e16698/84-3f1c45/33-2c1cb9/c4-d33940/bf-a2b343/4a-1dcfa0/a4-33b3ff/c9-6ae893/7f-d70159/de-b88f09/5f-77ee38/42-0fae80/27-825f87/48-3c9da7/4f-d04fb0/44-d2cc81/2f-c3a1a5/5d-9d4044/b8-d87319/b5-8653eb/19-e47145/e4-854f34/80-9068e4?ver=2.0&_cf=02242021_3231
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.211.9.92 Düsseldorf, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-211-9-92.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
a6d86d08ff35a1cfd8d8f9ab273c22fc44007793e8aec577bbbe644b605ac4b0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.microsoft.com/en-us/videoplayer/embed/RE4t1lL?pid=ocpVideo2&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

ms-operation-id
95d7f1a780aa466983b4e9a6025228ee
date
Sun, 17 Dec 2023 22:01:36 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
02e04f78-0fad-435d-a6e7-0f4a73828f9e
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCVc665234b.0
ms-cv
CASMicrosoftCVc665234b.0
content-length
1435
x-xss-protection
1; mode=block
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-12-12T00:28:32.0000000Z}
x-azure-ref
20231211T223624Z-sw9ntmdc9543t04zbhss80g5e80000000210000000001pze
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=31019451
vary
Accept-Encoding
accept-ranges
bytes
x-appversion
1.0.8745.29656
expires
Tue, 10 Dec 2024 22:32:27 GMT
Impression
arc.msn.com/v3/Delivery/Events/ Frame
0
0
Preflight
General
Full URL
https://arc.msn.com/v3/Delivery/Events/Impression?PID=425495252&TID=700378344&CID=128000000003143149&BID=587469300&PG=IRIS000001.0000000534&TPID=425495252&REQASID=8E99272214054B1D88C9924DD7D80544&ASID=7053b09af93743508b146cb7cf8eb266&SLOT=1&REQT=20231217T220136&MA_Score=2&&DS_EVTID=7053b09af93743508b146cb7cf8eb266&BCNT=10&PG=IRIS000001.0000000534&UNID=88000534&MAP_TID=1AE76A48-F716-436D-A908-66E79A67B591&ASID=8E99272214054B1D88C9924DD7D80544&REQASID=8E99272214054B1D88C9924DD7D80544&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=85.190.232.251&OPTOUTSTATE=0&HTTPS=1&MARKETBASEDCOUNTRY=US&CFMT=&H=0&W=0&FESVER=1.3&ADDITIONALBANNERID=UCSRAILINLINECONTAINER&SCS_PROMOTIONCATEGORY=UHFBUYBUTTON;UHFLANDINGBANNER_M365&ARTICLETYPE=UHFLANDINGBANNER_M365&AUTHTYPE=NONE&OPERATINGSYSTEM=WINDOWS10&SCS_ECSFLIGHTID=P-E-1168971-C1;P-E-1158096-C1;P-E-1158118-2;P-E-1046152-2;P-R-1150391-2;P-R-1150395-2;P-R-1150399-2;P-R-1150396-2;P-R-1150394-2;P-R-1150390-2;P-R-1150386-2;P-R-1141562-1;P-R-1141283-2;P-R-1119659-1;P-R-1119437-1;P-R-1116805-2;P-R-1116803-2;P-R-1114100-1;P-R-1100996-2;P-R-1096341-2;P-R-1089468-1;P-R-1085248-1;P-R-1072011-6;P-R-1033854-4;P-R-1029969-4;P-R-1020735-1;P-R-1018544-4;P-R-1009708-2;P-R-1005895-2;P-R-116475-1;P-R-113175-4;P-R-113174-1;P-R-110379-1;P-R-107838-1;P-R-106524-1;P-R-103787-2;P-R-101783-1;P-R-97577-1;P-R-97457-1;P-R-94390-1;P-R-94360-10;P-R-93416-1;P-R-90963-2;P-R-85265-4;P-R-73296-2&CHNL=CFD
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.199.58.43 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
GET
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-origin
https://support.microsoft.com
cache-control
no-cache
content-length
0
date
Sun, 17 Dec 2023 22:01:35 GMT
expires
-1
pragma
no-cache
server
Microsoft-IIS/10.0
strict-transport-security
max-age=31536000; includeSubDomains
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
Impression
arc.msn.com/v3/Delivery/Events/ Frame
0
0
Preflight
General
Full URL
https://arc.msn.com/v3/Delivery/Events/Impression?PID=425938825&TID=700470222&CID=128000000004613589&BID=1601613877&PG=IRIS000001.0000000534&TPID=425938825&REQASID=8E99272214054B1D88C9924DD7D80544&ASID=8ed04e4ace4a49c69a612e8938dc9066&SLOT=2&REQT=20231217T220136&MA_Score=2&&DS_EVTID=8ed04e4ace4a49c69a612e8938dc9066&BCNT=10&PG=IRIS000001.0000000534&UNID=88000534&MAP_TID=1AE76A48-F716-436D-A908-66E79A67B591&ASID=8E99272214054B1D88C9924DD7D80544&REQASID=8E99272214054B1D88C9924DD7D80544&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=85.190.232.251&OPTOUTSTATE=0&HTTPS=1&MARKETBASEDCOUNTRY=US&CFMT=&H=0&W=0&FESVER=1.3&ADDITIONALBANNERID=UCSRAILINLINECONTAINER&SCS_PROMOTIONCATEGORY=UHFBUYBUTTON;UHFLANDINGBANNER_M365&ARTICLETYPE=UHFLANDINGBANNER_M365&AUTHTYPE=NONE&OPERATINGSYSTEM=WINDOWS10&SCS_ECSFLIGHTID=P-E-1168971-C1;P-E-1158096-C1;P-E-1158118-2;P-E-1046152-2;P-R-1150391-2;P-R-1150395-2;P-R-1150399-2;P-R-1150396-2;P-R-1150394-2;P-R-1150390-2;P-R-1150386-2;P-R-1141562-1;P-R-1141283-2;P-R-1119659-1;P-R-1119437-1;P-R-1116805-2;P-R-1116803-2;P-R-1114100-1;P-R-1100996-2;P-R-1096341-2;P-R-1089468-1;P-R-1085248-1;P-R-1072011-6;P-R-1033854-4;P-R-1029969-4;P-R-1020735-1;P-R-1018544-4;P-R-1009708-2;P-R-1005895-2;P-R-116475-1;P-R-113175-4;P-R-113174-1;P-R-110379-1;P-R-107838-1;P-R-106524-1;P-R-103787-2;P-R-101783-1;P-R-97577-1;P-R-97457-1;P-R-94390-1;P-R-94360-10;P-R-93416-1;P-R-90963-2;P-R-85265-4;P-R-73296-2&CHNL=CFD
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.199.58.43 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
GET
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
content-type
access-control-allow-origin
https://support.microsoft.com
cache-control
no-cache
content-length
0
date
Sun, 17 Dec 2023 22:01:35 GMT
expires
-1
pragma
no-cache
server
Microsoft-IIS/10.0
strict-transport-security
max-age=31536000; includeSubDomains
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
Impression
arc.msn.com/v3/Delivery/Events/
0
59 B
XHR
General
Full URL
https://arc.msn.com/v3/Delivery/Events/Impression?PID=425495252&TID=700378344&CID=128000000003143149&BID=587469300&PG=IRIS000001.0000000534&TPID=425495252&REQASID=8E99272214054B1D88C9924DD7D80544&ASID=7053b09af93743508b146cb7cf8eb266&SLOT=1&REQT=20231217T220136&MA_Score=2&&DS_EVTID=7053b09af93743508b146cb7cf8eb266&BCNT=10&PG=IRIS000001.0000000534&UNID=88000534&MAP_TID=1AE76A48-F716-436D-A908-66E79A67B591&ASID=8E99272214054B1D88C9924DD7D80544&REQASID=8E99272214054B1D88C9924DD7D80544&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=85.190.232.251&OPTOUTSTATE=0&HTTPS=1&MARKETBASEDCOUNTRY=US&CFMT=&H=0&W=0&FESVER=1.3&ADDITIONALBANNERID=UCSRAILINLINECONTAINER&SCS_PROMOTIONCATEGORY=UHFBUYBUTTON;UHFLANDINGBANNER_M365&ARTICLETYPE=UHFLANDINGBANNER_M365&AUTHTYPE=NONE&OPERATINGSYSTEM=WINDOWS10&SCS_ECSFLIGHTID=P-E-1168971-C1;P-E-1158096-C1;P-E-1158118-2;P-E-1046152-2;P-R-1150391-2;P-R-1150395-2;P-R-1150399-2;P-R-1150396-2;P-R-1150394-2;P-R-1150390-2;P-R-1150386-2;P-R-1141562-1;P-R-1141283-2;P-R-1119659-1;P-R-1119437-1;P-R-1116805-2;P-R-1116803-2;P-R-1114100-1;P-R-1100996-2;P-R-1096341-2;P-R-1089468-1;P-R-1085248-1;P-R-1072011-6;P-R-1033854-4;P-R-1029969-4;P-R-1020735-1;P-R-1018544-4;P-R-1009708-2;P-R-1005895-2;P-R-116475-1;P-R-113175-4;P-R-113174-1;P-R-110379-1;P-R-107838-1;P-R-106524-1;P-R-103787-2;P-R-101783-1;P-R-97577-1;P-R-97457-1;P-R-94390-1;P-R-94360-10;P-R-93416-1;P-R-90963-2;P-R-85265-4;P-R-73296-2&CHNL=CFD
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=1j4SZ7MUtbrH7rf8Me6zJaRKSFR3UYD4vZcdBwwdDTI
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.199.58.43 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://support.microsoft.com/
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
content-type
application/json

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains
date
Sun, 17 Dec 2023 22:01:35 GMT
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
content-type
application/xml; charset=utf-8
access-control-allow-origin
https://support.microsoft.com
cache-control
no-store, no-cache
arc-rsp-dbg
[]
access-control-allow-credentials
true
content-length
0
expires
Mon, 01 Jan 0001 00:00:00 GMT
Impression
arc.msn.com/v3/Delivery/Events/
0
32 B
XHR
General
Full URL
https://arc.msn.com/v3/Delivery/Events/Impression?PID=425938825&TID=700470222&CID=128000000004613589&BID=1601613877&PG=IRIS000001.0000000534&TPID=425938825&REQASID=8E99272214054B1D88C9924DD7D80544&ASID=8ed04e4ace4a49c69a612e8938dc9066&SLOT=2&REQT=20231217T220136&MA_Score=2&&DS_EVTID=8ed04e4ace4a49c69a612e8938dc9066&BCNT=10&PG=IRIS000001.0000000534&UNID=88000534&MAP_TID=1AE76A48-F716-436D-A908-66E79A67B591&ASID=8E99272214054B1D88C9924DD7D80544&REQASID=8E99272214054B1D88C9924DD7D80544&ARC=1&EMS=1&LOCALE=EN-US&COUNTRY=US&HTD=-1&LANG=1033&DEVLANG=EN&CIP=85.190.232.251&OPTOUTSTATE=0&HTTPS=1&MARKETBASEDCOUNTRY=US&CFMT=&H=0&W=0&FESVER=1.3&ADDITIONALBANNERID=UCSRAILINLINECONTAINER&SCS_PROMOTIONCATEGORY=UHFBUYBUTTON;UHFLANDINGBANNER_M365&ARTICLETYPE=UHFLANDINGBANNER_M365&AUTHTYPE=NONE&OPERATINGSYSTEM=WINDOWS10&SCS_ECSFLIGHTID=P-E-1168971-C1;P-E-1158096-C1;P-E-1158118-2;P-E-1046152-2;P-R-1150391-2;P-R-1150395-2;P-R-1150399-2;P-R-1150396-2;P-R-1150394-2;P-R-1150390-2;P-R-1150386-2;P-R-1141562-1;P-R-1141283-2;P-R-1119659-1;P-R-1119437-1;P-R-1116805-2;P-R-1116803-2;P-R-1114100-1;P-R-1100996-2;P-R-1096341-2;P-R-1089468-1;P-R-1085248-1;P-R-1072011-6;P-R-1033854-4;P-R-1029969-4;P-R-1020735-1;P-R-1018544-4;P-R-1009708-2;P-R-1005895-2;P-R-116475-1;P-R-113175-4;P-R-113174-1;P-R-110379-1;P-R-107838-1;P-R-106524-1;P-R-103787-2;P-R-101783-1;P-R-97577-1;P-R-97457-1;P-R-94390-1;P-R-94360-10;P-R-93416-1;P-R-90963-2;P-R-85265-4;P-R-73296-2&CHNL=CFD
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=1j4SZ7MUtbrH7rf8Me6zJaRKSFR3UYD4vZcdBwwdDTI
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.199.58.43 Paris, France, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://support.microsoft.com/
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
content-type
application/json

Response headers

pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains
date
Sun, 17 Dec 2023 22:01:35 GMT
server
Microsoft-IIS/10.0
x-aspnet-version
4.0.30319
x-powered-by
ASP.NET
content-type
application/xml; charset=utf-8
access-control-allow-origin
https://support.microsoft.com
cache-control
no-store, no-cache
arc-rsp-dbg
[]
access-control-allow-credentials
true
content-length
0
expires
Mon, 01 Jan 0001 00:00:00 GMT
azuremediaplayer.min.js
amp.azure.net/libs/amp/2.3.9/ Frame C7F6
1 MB
372 KB
Script
General
Full URL
https://amp.azure.net/libs/amp/2.3.9/azuremediaplayer.min.js
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/onerfstatics/marketingsites-eas-prod/mscomhp/_scrf/js/themes=default/df-3feeb0/f5-14aef8/33-b505e5/fa-7a47db/31-58b837/c1-4e26cf/36-11bf01/31-a7613a/4e-8e1a50/f4-a0ea0d/b3-579d9c/75-bebed0/81-10a404/f8-329169/12-174bc6/de-9643b8/8a-618ec0/64-88c77c/71-8748b3/40-84e496/8d-3d6c5c/4c-a755c0/4b-db1bbd/14-3d45e4/ff-e16698/84-3f1c45/33-2c1cb9/c4-d33940/bf-a2b343/4a-1dcfa0/a4-33b3ff/c9-6ae893/7f-d70159/de-b88f09/5f-77ee38/42-0fae80/27-825f87/48-3c9da7/4f-d04fb0/44-d2cc81/2f-c3a1a5/5d-9d4044/b8-d87319/b5-8653eb/19-e47145/e4-854f34/80-9068e4?ver=2.0&_cf=02242021_3231
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
93.184.221.200 London, United Kingdom, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (mil/6C94) / ASP.NET
Resource Hash
c96903a387f97b19b3400bf476e1fa6cb93c9e377ad78de4c25b98362a22cd98

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:36 GMT
content-encoding
gzip
last-modified
Fri, 03 Dec 2021 00:42:25 GMT
server
ECAcc (mil/6C94)
age
456348
etag
"d3609a4dee7d71:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
x-cache
HIT
content-type
application/x-javascript
access-control-allow-origin
*
accept-ranges
bytes
content-length
380311
RE4sOli
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/ Frame C7F6
75 KB
76 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE4sOli?ver=58f2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.16.164.83 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-16-164-83.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
427d8f3ce7151681b16b8a9233b35bd3ebb679bce1b43a896a78344f26764dfe
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Sun, 17 Dec 2023 22:01:36 GMT
last-modified
Thu, 14 Dec 2023 10:47:44 GMT
x-resizerversion
1.0
x-source-length
77155
x-datacenter
eastus
x-frame-options
DENY
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=132405
x-activityid
0d5eaae3-9f9c-41a8-a563-b0fbf49620dc
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4sOli?ver=58f2
timing-allow-origin
*
content-length
77155
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Tue, 19 Dec 2023 10:48:21 GMT
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.189.173.14 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://support.microsoft.com
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Sun, 17 Dec 2023 22:01:36 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/
154 B
455 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.189.173.14 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
4e9475608d25ae364a307d3b6a619530f52d015cca7292a83c8458808bc5526e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1702850496409
accept-language
it-IT,it;q=0.9
client-version
1DS-Web-JS-3.2.7
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://support.microsoft.com/
apikey
b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Sun, 17 Dec 2023 22:01:36 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
425
access-control-allow-methods
POST
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-type
application/json
access-control-allow-origin
https://support.microsoft.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
P3P,Set-Cookie,time-delta-millis
content-length
154
f1f42330-2ca8-4f7e-9c81-4913d36ce1cb
https://www.microsoft.com/ Frame C7F6
13 KB
0
Other
General
Full URL
blob:https://www.microsoft.com/f1f42330-2ca8-4f7e-9c81-4913d36ce1cb
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
f2fb6c605d1ef197f9bd7677f5e0c2a37a7a6a66df262ab8044b44540847be6e

Request headers

accept-language
it-IT,it;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

Content-Length
12995
Content-Type
text/javascript
fec0a010-ee72-4ddf-b57f-e6c30514359e
https://www.microsoft.com/ Frame C7F6
963 B
0
Other
General
Full URL
blob:https://www.microsoft.com/fec0a010-ee72-4ddf-b57f-e6c30514359e
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1d013d957c4604dcfe91c2d250c0222c84c01511d3b3d692b264d6328618cd8d

Request headers

accept-language
it-IT,it;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

Content-Length
963
Content-Type
text/javascript
/
browser.events.data.microsoft.com/OneCollector/1.0/
153 B
450 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.0.2&apikey=05eaeec884e14734aa4aa95e87c73bac-0f0d742b-73a2-40ff-918f-8d763a8b3544-7098&upload-time=1702850496858&time-delta-to-apply-millis=use-collector-delta&w=0
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=1j4SZ7MUtbrH7rf8Me6zJaRKSFR3UYD4vZcdBwwdDTI
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.189.173.14 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
ce27556c11161ebbd97abbfe6305d65627d6ab46dbe0e539fa6a90ade1f645c7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://support.microsoft.com/
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

strict-transport-security
max-age=31536000
date
Sun, 17 Dec 2023 22:01:36 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
257
access-control-allow-methods
POST
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-type
application/json
access-control-allow-origin
https://support.microsoft.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
P3P,Set-Cookie,time-delta-millis
content-length
153
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.189.173.14 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://support.microsoft.com
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Sun, 17 Dec 2023 22:01:36 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/
153 B
234 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXA
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.189.173.14 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
fb751e95be8a408b02a8bd18803b6c9fb8f8b172f1fe774522ef92d7eb95673d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1702850497122
accept-language
it-IT,it;q=0.9
client-version
1DS-Web-JS-4.0.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
time-delta-to-apply-millis
1701
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://support.microsoft.com/
apikey
ac04587c8d6b439297eee84d88c95e8b-e1b6c3bf-fa11-485c-aebc-a825e1f68c8f-7432
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Sun, 17 Dec 2023 22:01:37 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
290
access-control-allow-methods
POST
content-type
application/json
access-control-allow-origin
https://support.microsoft.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
time-delta-millis
content-length
153
/
browser.events.data.microsoft.com/OneCollector/1.0/
153 B
220 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.0.2&apikey=05eaeec884e14734aa4aa95e87c73bac-0f0d742b-73a2-40ff-918f-8d763a8b3544-7098&upload-time=1702850497863&time-delta-to-apply-millis=257&w=0
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=1j4SZ7MUtbrH7rf8Me6zJaRKSFR3UYD4vZcdBwwdDTI
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.189.173.14 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
a20d651a6a6f6f86ef01ac6c28c2a35f28b7eba3832c3485d655674f4d115b91
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Referer
https://support.microsoft.com/
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

strict-transport-security
max-age=31536000
date
Sun, 17 Dec 2023 22:01:37 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
96
access-control-allow-methods
POST
content-type
application/json
access-control-allow-origin
https://support.microsoft.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
time-delta-millis
content-length
153

Verdicts & Comments Add Verdict or Comment

38 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| documentPictureInPicture object| OOGlobal function| checkThirdPartyAdsOptOutCookie function| getCookie function| $ function| jQuery object| oneDS4 object| oneDS object| __tsUtils$gblCfg object| __dynProto$Gbl function| WcpConsent function| mscc object| analytics object| owap object| UcsCreative object| silentSigninStartLog boolean| silentSigninProgress object| TelemetryLogging function| renderSearchBox object| occe function| initPromotionLogger function| setImmediate function| clearImmediate object| regeneratorRuntime function| __assign function| __extends object| MSA object| MeControl function| MeControlDefine function| MeControlImport object| manageSilentSignIn object| onShellReadyToLoad object| msCommonShell object| oneDsMeControl object| siteConsent

22 Cookies

Domain/Path Name / Value
support.microsoft.com/signin-oidc Name: .AspNetCore.OpenIdConnect.Nonce.CfDJ8F8PsHU2gDRJgFWCeQukOexzetVSh4cpaBK2drR5djUvJXiiaPsldpiv6cJs70_K9T8_oBfeGpkAHY4eAvw57D9vGXd2Cakgt6uqGsdnCSarlvkmNbntrvgStCBa9xtPIj-Hqla_Wx7B5n8e9fepfeHARZlNlXnKstIcJb4PFoR-Y4EJD9Hq3GViLowDw3j4sd72HU8K3_MkHqcTomt2t74JGaTZHTIitzVeWgmTze0S9YqGZqPcA3MtVFQY4lIuXTqTBmRiCkDzCOBciiaa2dk
Value: N
p2artnersaccount-mlcrosofts.com.morbl.eu/ Name: PHPSESSID
Value: c1368c7e20d1fe8a7bd27599ae587668
support.microsoft.com/ Name: EXPID
Value: 1a5739b8-4daf-4fe8-97b4-4426c4a3dfb9
.microsoft.com/ Name: ak_bmsc
Value: AEAF50A970B35D2E80BF7F4FB004795B~000000000000000000000000000000~YAAQR/AQAhCWuFiMAQAAhnzMeRblNSMRRaVeD/Hg9lnZNagUOtBKUGyKuyYTWhpgYy3PKkiXihKXwH7UFkhggXkwI9t5cOyVcD5Sh4KL5p1DySyQAIcYDY8nx2i8xt5k1Itu+/2CRwTcYUR1AIW2wUoi4IcmuKUB13We0fyHm/wsvV1NYRDVftqwebn4lVeG2YeYcJEgqzC0JzaVCqvedAuCMMDj4H49wrzMnmk/kjs9/Uq2prbM3Kbb0kWBZd3bOsozsxXlUOJhxI9wYFzmGHw45lLdIuk1I9CrVDRb9WwRv+LsHgf/gx/lnVwpJ1Ed+/4S5LcfXpeIjfLh1obQ9pggVsTA6TF/IjfVpf/v/O4eqUDduSS+m70UyMZdcAi707ek9pLbVkuy04OY9w==
support.microsoft.com/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 464c4345-154f-4f31-8cdc-6dd11186e16f
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AWAAMe_N-B6jSkuT5F9XHpElWhkrJ-4RRD9DjyhcE8tv1AcBAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-erLWH0YBO89196vC5TZ3gRHlM-yZRkzG7P07WVqTgoxEhhCnc75lGeLOFCCeE3bna8PgMw5hyiYkDvQJSNyl2jonyjJ8PcW6O3ZW7MFUEGwgAA
.login.microsoftonline.com/ Name: esctx-l9pp3ZMIAZo
Value: AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-XDWZo9fSja0clTd7bRL4QvufwNmmOSO3xvtd1VkG1kGCLiWwHfv6mpC4FWYuRFNED9b9hJJzO5zTIvG32lE4IJDdk0cvrjZfsVofZ6PPeQN_v33AvZ4_QNVE9cCdYO0_VJ0JJ0g-vqdKDh3jNLkWPSAA
login.microsoftonline.com/ Name: fpc
Value: Auw2ukyaDqpGqG2PTIZ3wNQ
.login.microsoftonline.com/ Name: esctx
Value: PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-sOlDIT-MoKKxJXq4HlcBvci2Jfe9ySUaKGLIlDLTzMg1VJgHZUfJIrt_SXg1i0PXwisCBDm1zJOs9H0W8oCDSFvL0ij1OTw394Fj-mrixWOEaR532Q6LCNqzYAADnqV0dw_axT_ElOpt5P9bYOyJD0FhDM5YUdjMaG64Kt_c6tEgAA
.login.live.com/ Name: OParams
Value: 11O.Dh7DCJ*bR8GBYu6Rtg4ckXR2tkT9Ilg8V8N9uBALwmxEID*aLmpc42xxgM!H3tl8uwDGzklszcAgfKmcvfCz8JqBpO1q3k6yOPUW5Fte1rOqziRB1wR9Aihvg7lYy3mxkYLEJqMaFWXeItkIHsycjh3ulPNcSDTnKJKjz*H*OQEYUVovebW8*eZhR*mwPLjqp2TY65!GYyo*IC8jXAwCYiXBmoeO0iVg*dGy9ODscOxYgR7R4wmR*ZdBebnBExMtFV5475orEjP8F05GG*VGySU$
www.microsoft.com/ Name: akacd_OneRF
Value: 1710626495~rv=46~id=feadabd343f9c7403a39a9f94985a8b4
.login.live.com/ Name: uaid
Value: ae44185e397440ce95ddd75b25409007
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1702850495&co=1
support.microsoft.com/ Name: ai_session
Value: WneYNHsfwpsSZIYuhYDBgZ|1702850494129|1702850495856
www.microsoft.com/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: e9e7154f-9b50-4e79-808e-678de24990c0
.microsoft.com/ Name: MC1
Value: GUID=e829ab632ee44b8b8aee702adcf4e3e4&HASH=e829&LV=202312&V=4&LU=1702850497115
.microsoft.com/ Name: MS0
Value: 852c1a345ccf44839c0a85074d7751aa
support.microsoft.com/ Name: MSFPC
Value: GUID=a09498e77c8a41cf9f5b550059668580&HASH=a094&LV=202312&V=4&LU=1702850496834

5 Console Messages

Source Level URL
Text
security warning URL: https://support.microsoft.com/en-us/silentsigninhandler
Message:
An iframe which has both allow-scripts and allow-same-origin for its sandbox attribute can escape its sandboxing.
deprecation warning URL: https://www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0(Line 13)
Message:
The keyword 'slider-horizontal' specified to an 'appearance' property is not standardized. It will be removed in the future.
deprecation warning URL: https://www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0(Line 13)
Message:
The keyword 'slider-horizontal' specified to an 'appearance' property is not standardized. It will be removed in the future.
deprecation warning URL: https://www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0(Line 13)
Message:
The keyword 'slider-vertical' specified to an 'appearance' property is not standardized. It will be removed in the future and replaced by vertical writing-mode (currently experimental).
deprecation warning URL: https://www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0(Line 13)
Message:
The keyword 'slider-vertical' specified to an 'appearance' property is not standardized. It will be removed in the future and replaced by vertical writing-mode (currently experimental).

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net
aadcdn.msftauth.net
amp.azure.net
arc.msn.com
browser.events.data.microsoft.com
c.s-microsoft.com
href.li
img-prod-cms-rt-microsoft-com.akamaized.net
js.monitor.azure.com
login.live.com
login.microsoftonline.com
logincdn.msauth.net
mem.gfx.ms
p2artnersaccount-mlcrosofts.com.morbl.eu
prod-video-cms-rt-microsoft-com.akamaized.net
res-1.cdn.office.net
support.content.office.net
support.microsoft.com
wcpstatic.microsoft.com
www.microsoft.com
13.107.226.45
13.107.253.45
152.199.23.37
162.240.227.115
192.0.78.27
192.229.221.185
2.16.164.121
2.16.164.83
2.16.241.80
20.189.173.14
20.190.159.64
20.190.160.17
20.199.58.43
23.199.220.167
23.211.9.92
23.35.237.160
88.221.168.116
93.184.221.200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