Submitted URL: https://security.officeppe.com/
Effective URL: https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_t...
Submission: On September 20 via automatic, source certstream-suspicious — Scanned from CA

Summary

This website contacted 3 IPs in 1 countries across 4 domains to perform 12 HTTP transactions. The main IP is 2603:1037:1:128::5, located in Washington, United States and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.windows-ppe.net. The Cisco Umbrella rank of the primary domain is 43840.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on May 8th 2024. Valid for: a year.
This is the only time login.windows-ppe.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 2620:1ec:29:1... 8075 (MICROSOFT...)
1 2603:1037:1:1... 8075 (MICROSOFT...)
10 2606:2800:11f... 15133 (EDGECAST)
1 2603:1037:1:8::5 8075 (MICROSOFT...)
12 3
Apex Domain
Subdomains
Transfer
10 msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 848
385 KB
1 live-int.com
login.live-int.com — Cisco Umbrella Rank: 258977
1 windows-ppe.net
login.windows-ppe.net — Cisco Umbrella Rank: 43840
17 KB
1 officeppe.com
security.officeppe.com
2 KB
12 4
Domain Requested by
10 aadcdn.msftauth.net login.windows-ppe.net
aadcdn.msftauth.net
1 login.live-int.com login.windows-ppe.net
1 login.windows-ppe.net
1 security.officeppe.com 1 redirects
12 4

This site contains links to these domains. Also see Links.

Domain
signup.live.com
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
graph.windows.net
DigiCert SHA2 Secure Server CA
2024-05-08 -
2025-05-08
a year crt.sh
aadcdn.msftauth.net
DigiCert SHA2 Secure Server CA
2024-05-25 -
2025-05-25
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DHCy2LdrT3UruTeM3a3CZY4Il9oWCz8C4xEIGdB2jJKQjLFqce3G24hn6vukFFS1mQuA0F9Wj_X_GnOEpE7PEveqwzvC6pWdyrPOo6l0IydTpLPwyk4XF02Q28Nu-pDBekIZL7fp3cLScLT4ZA5xt7A&response_mode=form_post&nonce=638624648973492161.NjgwOGY2ZTgtNWVhMS00NjliLTg5NmItMmRjZGNkZGM4Y2I1MjYyYjA3YTEtMzlkYy00YjRhLTk5ZmMtOWY1MmZlODY2MjQ1&client-request-id=fa9b1f42-e430-46f9-9cf3-b2c0ee38be76&redirect_uri=https%3A%2F%2Fsecurity.officeppe.com%2F&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0
Frame ID: FD8C8DF9B31F86FFDFA4FA1E4FA5D510
Requests: 12 HTTP requests in this frame

Screenshot

Page Title

Sign in to your account

Page URL History Show full URLs

  1. https://security.officeppe.com/ HTTP 302
    https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&respo... Page URL

Page Statistics

12
Requests

100 %
HTTPS

100 %
IPv6

4
Domains

4
Subdomains

3
IPs

1
Countries

402 kB
Transfer

1366 kB
Size

13
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://security.officeppe.com/ HTTP 302
    https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DHCy2LdrT3UruTeM3a3CZY4Il9oWCz8C4xEIGdB2jJKQjLFqce3G24hn6vukFFS1mQuA0F9Wj_X_GnOEpE7PEveqwzvC6pWdyrPOo6l0IydTpLPwyk4XF02Q28Nu-pDBekIZL7fp3cLScLT4ZA5xt7A&response_mode=form_post&nonce=638624648973492161.NjgwOGY2ZTgtNWVhMS00NjliLTg5NmItMmRjZGNkZGM4Y2I1MjYyYjA3YTEtMzlkYy00YjRhLTk5ZmMtOWY1MmZlODY2MjQ1&client-request-id=fa9b1f42-e430-46f9-9cf3-b2c0ee38be76&redirect_uri=https%3A%2F%2Fsecurity.officeppe.com%2F&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

12 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request authorize
login.windows-ppe.net/common/oauth2/
Redirect Chain
  • https://security.officeppe.com/
  • https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationPropertie...
42 KB
17 KB
Document
General
Full URL
https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DHCy2LdrT3UruTeM3a3CZY4Il9oWCz8C4xEIGdB2jJKQjLFqce3G24hn6vukFFS1mQuA0F9Wj_X_GnOEpE7PEveqwzvC6pWdyrPOo6l0IydTpLPwyk4XF02Q28Nu-pDBekIZL7fp3cLScLT4ZA5xt7A&response_mode=form_post&nonce=638624648973492161.NjgwOGY2ZTgtNWVhMS00NjliLTg5NmItMmRjZGNkZGM4Y2I1MjYyYjA3YTEtMzlkYy00YjRhLTk5ZmMtOWY1MmZlODY2MjQ1&client-request-id=fa9b1f42-e430-46f9-9cf3-b2c0ee38be76&redirect_uri=https%3A%2F%2Fsecurity.officeppe.com%2F&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1037:1:128::5 Washington, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
670cc4fdf73284965ecd5f424ecc28a6cd90c04397cadd04b8efe9f22a1e54cd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
14884
Content-Type
text/html; charset=utf-8
Date
Fri, 20 Sep 2024 21:34:57 GMT
Expires
-1
Link
<https://aadcdn.msftauth.net>; rel=preconnect; crossorigin <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msftauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msftauth.net>; rel=dns-prefetch,<https://aadcdn.msauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
x-ms-aadg
True
x-ms-clitelem
1,0,0,,
x-ms-ests-server
2.1.19105.0 - DMS PPE
x-ms-gateway-ESDIM
EstsResult=Success;Call=OAuth2-Authorize;SliceKind=PPE;EstsDatacenter=DMS;SYN=0;EstsEnvironment=AAD_ESTS_PROD;EstsScaleUnit=ESTS-PUB-CUS-AZ1-PPE;EstsSliceSymbol=PPE;EstsRole=ESTSFE;IsActiveScaleUnit=True;ServiceVersion=2.1.19105.0;FaultDomain=000;EstsRing=PPE
x-ms-gateway-ESMET
SRT=12
x-ms-gateway-sliceweight
100
x-ms-gateway-target
True
x-ms-gateway-targethost
20.45.232.167
x-ms-httpver
1.1
x-ms-request-id
0c10bfc1-f2db-4c69-9083-e42d69092000
x-ms-responsehealth
TargetId=CD1PEPF0000127F;Load=12;
xap
Z8rMgL1Uq0SGJUt5xNx3dQ==
xrs
AgAAAAAAAADAAAAAAAAAAA==
xsc
0
xtf
0
xtn
kkOK6l5RH0iHnmVx/yqKNg==

Redirect headers

content-length
0
date
Fri, 20 Sep 2024 21:34:57 GMT
location
https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DHCy2LdrT3UruTeM3a3CZY4Il9oWCz8C4xEIGdB2jJKQjLFqce3G24hn6vukFFS1mQuA0F9Wj_X_GnOEpE7PEveqwzvC6pWdyrPOo6l0IydTpLPwyk4XF02Q28Nu-pDBekIZL7fp3cLScLT4ZA5xt7A&response_mode=form_post&nonce=638624648973492161.NjgwOGY2ZTgtNWVhMS00NjliLTg5NmItMmRjZGNkZGM4Y2I1MjYyYjA3YTEtMzlkYy00YjRhLTk5ZmMtOWY1MmZlODY2MjQ1&client-request-id=fa9b1f42-e430-46f9-9cf3-b2c0ee38be76&redirect_uri=https%3A%2F%2Fsecurity.officeppe.com%2F&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0
strict-transport-security
max-age=31536000; includeSubDomains
www-authenticate
Bearer error="invalid_token"
x-azure-ref
20240920T213457Z-1778b569c75wlpttxxkxdaspuw00000000u0000000003zp6
x-cache
CONFIG_NOCACHE
x-content-type-options
nosniff
x-diagnosticcontext
{Version:17.01.2249.000,Environment:WUSPPE,DeploymentId:64e9df09-517e-484d-b218-678595709265,InstanceId:WebRole_IN_1,SID:b1e6204a-e90f-4a96-b13a-fe9902bdc722,CID:fa9b1f42-e430-46f9-9cf3-b2c0ee38be76}
x-frame-options
SAMEORIGIN
x-perftrace
{"Authentication":0.3978,"FlightSetting":0.1331,"ServerRequestTime":3.5374}
converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/
111 KB
20 KB
Stylesheet
General
Full URL
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DHCy2LdrT3UruTeM3a3CZY4Il9oWCz8C4xEIGdB2jJKQjLFqce3G24hn6vukFFS1mQuA0F9Wj_X_GnOEpE7PEveqwzvC6pWdyrPOo6l0IydTpLPwyk4XF02Q28Nu-pDBekIZL7fp3cLScLT4ZA5xt7A&response_mode=form_post&nonce=638624648973492161.NjgwOGY2ZTgtNWVhMS00NjliLTg5NmItMmRjZGNkZGM4Y2I1MjYyYjA3YTEtMzlkYy00YjRhLTk5ZmMtOWY1MmZlODY2MjQ1&client-request-id=fa9b1f42-e430-46f9-9cf3-b2c0ee38be76&redirect_uri=https%3A%2F%2Fsecurity.officeppe.com%2F&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:11f:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (nyd/D1A1) /
Resource Hash
1f8ceb44fe7cfcf7e71dbd5122210335ca3821d697a851d2900b95af7d92d69d

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Origin
https://login.windows-ppe.net
Referer
https://login.windows-ppe.net/

Response headers

content-md5
SJgdPPV+fFjKfj6FHvk1Tg==
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-encoding
gzip
x-ms-lease-status
unlocked
etag
0x8DC9BAA0E5931F9
age
6744887
x-ms-version
2009-09-19
x-cache
HIT
date
Fri, 20 Sep 2024 21:34:57 GMT
content-type
text/css
last-modified
Wed, 03 Jul 2024 21:49:46 GMT
vary
Accept-Encoding
cache-control
public, max-age=31536000
x-ms-request-id
b4e217c2-f01e-004c-7c4c-ce7d2e000000
accept-ranges
bytes
access-control-allow-origin
*
content-length
20414
x-ms-blob-type
BlockBlob
server
ECAcc (nyd/D1A1)
ConvergedLogin_PCore_64Z6dmvJd_mCK0LlAXyiHg2.js
aadcdn.msftauth.net/shared/1.0/content/js/
439 KB
120 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_64Z6dmvJd_mCK0LlAXyiHg2.js
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DHCy2LdrT3UruTeM3a3CZY4Il9oWCz8C4xEIGdB2jJKQjLFqce3G24hn6vukFFS1mQuA0F9Wj_X_GnOEpE7PEveqwzvC6pWdyrPOo6l0IydTpLPwyk4XF02Q28Nu-pDBekIZL7fp3cLScLT4ZA5xt7A&response_mode=form_post&nonce=638624648973492161.NjgwOGY2ZTgtNWVhMS00NjliLTg5NmItMmRjZGNkZGM4Y2I1MjYyYjA3YTEtMzlkYy00YjRhLTk5ZmMtOWY1MmZlODY2MjQ1&client-request-id=fa9b1f42-e430-46f9-9cf3-b2c0ee38be76&redirect_uri=https%3A%2F%2Fsecurity.officeppe.com%2F&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:11f:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (nyd/D181) /
Resource Hash
71ebaadab54ff8b6ef10b58f76af74d1aa7799a6995771fd6bfb709bdcf9ded0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Origin
https://login.windows-ppe.net
Referer
https://login.windows-ppe.net/

Response headers

content-md5
ASWre4pqMtRVUz4S7JXYtQ==
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-encoding
gzip
x-ms-lease-status
unlocked
etag
0x8DCD1D699DB69A4
age
271344
x-ms-version
2009-09-19
x-cache
HIT
date
Fri, 20 Sep 2024 21:34:57 GMT
content-type
application/x-javascript
last-modified
Tue, 10 Sep 2024 20:24:41 GMT
vary
Accept-Encoding
cache-control
public, max-age=31536000
x-ms-request-id
e531d62b-701e-0014-232d-09c908000000
accept-ranges
bytes
access-control-allow-origin
*
content-length
122196
x-ms-blob-type
BlockBlob
server
ECAcc (nyd/D181)
ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/
56 KB
16 KB
Script
General
Full URL
https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DHCy2LdrT3UruTeM3a3CZY4Il9oWCz8C4xEIGdB2jJKQjLFqce3G24hn6vukFFS1mQuA0F9Wj_X_GnOEpE7PEveqwzvC6pWdyrPOo6l0IydTpLPwyk4XF02Q28Nu-pDBekIZL7fp3cLScLT4ZA5xt7A&response_mode=form_post&nonce=638624648973492161.NjgwOGY2ZTgtNWVhMS00NjliLTg5NmItMmRjZGNkZGM4Y2I1MjYyYjA3YTEtMzlkYy00YjRhLTk5ZmMtOWY1MmZlODY2MjQ1&client-request-id=fa9b1f42-e430-46f9-9cf3-b2c0ee38be76&redirect_uri=https%3A%2F%2Fsecurity.officeppe.com%2F&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:11f:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (nyd/D152) /
Resource Hash
81188e8a76162c79db4a5c10ac933c9e874c5b9eae10e47956ad9df704e01b28

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Origin
https://login.windows-ppe.net
Referer
https://login.windows-ppe.net/

Response headers

content-md5
wheuNbhZLcnx5oBIfa0JTw==
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-encoding
gzip
x-ms-lease-status
unlocked
etag
0x8DCC6D4DD76DEA7
age
2027597
x-ms-version
2009-09-19
x-cache
HIT
date
Fri, 20 Sep 2024 21:34:57 GMT
content-type
application/x-javascript
last-modified
Tue, 27 Aug 2024 20:14:33 GMT
vary
Accept-Encoding
cache-control
public, max-age=31536000
x-ms-request-id
82a8588b-001e-0048-7234-f9d71b000000
accept-ranges
bytes
access-control-allow-origin
*
content-length
16326
x-ms-blob-type
BlockBlob
server
ECAcc (nyd/D152)
Me.htm
login.live-int.com/
0
0
Other
General
Full URL
https://login.live-int.com/Me.htm?v=3
Requested by
Host: login.windows-ppe.net
URL: https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DHCy2LdrT3UruTeM3a3CZY4Il9oWCz8C4xEIGdB2jJKQjLFqce3G24hn6vukFFS1mQuA0F9Wj_X_GnOEpE7PEveqwzvC6pWdyrPOo6l0IydTpLPwyk4XF02Q28Nu-pDBekIZL7fp3cLScLT4ZA5xt7A&response_mode=form_post&nonce=638624648973492161.NjgwOGY2ZTgtNWVhMS00NjliLTg5NmItMmRjZGNkZGM4Y2I1MjYyYjA3YTEtMzlkYy00YjRhLTk5ZmMtOWY1MmZlODY2MjQ1&client-request-id=fa9b1f42-e430-46f9-9cf3-b2c0ee38be76&redirect_uri=https%3A%2F%2Fsecurity.officeppe.com%2F&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1037:1:8::5 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://login.windows-ppe.net/

Response headers

oneDs_f2e0f4a029670f10d892.js
aadcdn.msftauth.net/shared/1.0/content/js/
186 KB
60 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_64Z6dmvJd_mCK0LlAXyiHg2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:11f:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (nyd/D111) /
Resource Hash
8405362eb8f09df13ae244de155b51b1577274673d9728b6c81cd0278a63c8b0

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://login.windows-ppe.net/

Response headers

content-md5
wegr9xrdYirQ87+FcvY0/A==
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-encoding
gzip
x-ms-lease-status
unlocked
etag
0x8DB5D44A2CEB430
age
15515386
x-ms-version
2009-09-19
x-cache
HIT
date
Fri, 20 Sep 2024 21:34:57 GMT
content-type
application/x-javascript
last-modified
Thu, 25 May 2023 17:22:37 GMT
vary
Accept-Encoding
cache-control
public, max-age=31536000
x-ms-request-id
6d5ef305-c01e-002f-4e88-7e420a000000
accept-ranges
bytes
access-control-allow-origin
*
content-length
61052
x-ms-blob-type
BlockBlob
server
ECAcc (nyd/D111)
convergedlogin_pcustomizationloader_117b650bccea354984d8.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/
397 KB
114 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_64Z6dmvJd_mCK0LlAXyiHg2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:11f:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (nyd/D182) /
Resource Hash
da4a8df0c326292b5bee9c732b3c962fd67aaf2f99d850f1bf65068d573c5619

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://login.windows-ppe.net/

Response headers

content-md5
LT++1t3XGfzBv7UAthL87A==
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-encoding
gzip
x-ms-lease-status
unlocked
etag
0x8DCBD52F37806EC
age
3059792
x-ms-version
2009-09-19
x-cache
HIT
date
Fri, 20 Sep 2024 21:34:58 GMT
content-type
application/x-javascript
last-modified
Thu, 15 Aug 2024 17:51:54 GMT
vary
Accept-Encoding
cache-control
public, max-age=31536000
x-ms-request-id
78278748-a01e-0017-20d0-ef286c000000
accept-ranges
bytes
access-control-allow-origin
*
content-length
116365
x-ms-blob-type
BlockBlob
server
ECAcc (nyd/D182)
favicon_a_eupayfgghqiai7k9sol6lg2.ico
aadcdn.msftauth.net/shared/1.0/content/images/
17 KB
17 KB
Other
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:11f:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (nyd/D13A) /
Resource Hash
90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://login.windows-ppe.net/

Response headers

content-md5
EuPayFgGHQiAI7K9SOL6lg==
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
x-ms-lease-status
unlocked
x-ms-version
2009-09-19
etag
0x8D8731240E548EB
age
15515095
x-cache
HIT
date
Fri, 20 Sep 2024 21:34:58 GMT
content-type
image/x-icon
last-modified
Sun, 18 Oct 2020 03:02:30 GMT
cache-control
public, max-age=31536000
x-ms-request-id
a3f02d27-f01e-0034-1e89-7ed73f000000
accept-ranges
bytes
access-control-allow-origin
*
content-length
17174
x-ms-blob-type
BlockBlob
server
ECAcc (nyd/D13A)
2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/
2 KB
825 B
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:11f:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (nyd/D123) /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://login.windows-ppe.net/

Response headers

content-md5
DhdidjYrlCeaRJJRG/y9mA==
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-encoding
gzip
x-ms-lease-status
unlocked
etag
0x8DB5C3F466DE917
age
15515057
x-ms-version
2009-09-19
x-cache
HIT
date
Fri, 20 Sep 2024 21:34:58 GMT
content-type
image/svg+xml
last-modified
Wed, 24 May 2023 10:11:43 GMT
vary
Accept-Encoding
cache-control
public, max-age=31536000
x-ms-request-id
154d3dd3-501e-00aa-6289-7e9255000000
accept-ranges
bytes
access-control-allow-origin
*
content-length
673
x-ms-blob-type
BlockBlob
server
ECAcc (nyd/D123)
microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
aadcdn.msftauth.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:11f:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (nyd/D12A) /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://login.windows-ppe.net/

Response headers

content-md5
nzaLxFgP7ZB3dfMcaybWzw==
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-encoding
gzip
x-ms-lease-status
unlocked
etag
0x8DB5C3F495F4B8C
age
15515397
x-ms-version
2009-09-19
x-cache
HIT
date
Fri, 20 Sep 2024 21:34:58 GMT
content-type
image/svg+xml
last-modified
Wed, 24 May 2023 10:11:48 GMT
vary
Accept-Encoding
cache-control
public, max-age=31536000
x-ms-request-id
595f60f2-701e-00d0-2f88-7e6e40000000
accept-ranges
bytes
access-control-allow-origin
*
content-length
1435
x-ms-blob-type
BlockBlob
server
ECAcc (nyd/D12A)
convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/
111 KB
35 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_64Z6dmvJd_mCK0LlAXyiHg2.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:11f:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (nyd/D13F) /
Resource Hash
ddd0bb1c19b3d2d045bfcde85d2020bba57854c887a6691b66dba3da1bb3afbe

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://login.windows-ppe.net/

Response headers

content-md5
07aumYbfJEqwNBLMcAM10A==
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-encoding
gzip
x-ms-lease-status
unlocked
etag
0x8DCBD52F42903D2
age
3059791
x-ms-version
2009-09-19
x-cache
HIT
date
Fri, 20 Sep 2024 21:34:58 GMT
content-type
application/x-javascript
last-modified
Thu, 15 Aug 2024 17:51:56 GMT
vary
Accept-Encoding
cache-control
public, max-age=31536000
x-ms-request-id
5f054ac0-601e-0090-48d0-ef6ea0000000
accept-ranges
bytes
access-control-allow-origin
*
content-length
35168
x-ms-blob-type
BlockBlob
server
ECAcc (nyd/D13F)
signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
aadcdn.msftauth.net/shared/1.0/content/images/
2 KB
773 B
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:11f:1cb7:261b:1f9c:2074:3c , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (nyd/D162) /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://login.windows-ppe.net/

Response headers

content-md5
R2FAVxfpONfnQAuxVxXbHg==
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
content-encoding
gzip
x-ms-lease-status
unlocked
etag
0x8DB5C3F4BB4F03C
age
15515349
x-ms-version
2009-09-19
x-cache
HIT
date
Fri, 20 Sep 2024 21:34:58 GMT
content-type
image/svg+xml
last-modified
Wed, 24 May 2023 10:11:52 GMT
vary
Accept-Encoding
cache-control
public, max-age=31536000
x-ms-request-id
2c91614c-c01e-0013-5788-7e9702000000
accept-ranges
bytes
access-control-allow-origin
*
content-length
621
x-ms-blob-type
BlockBlob
server
ECAcc (nyd/D162)

Verdicts & Comments Add Verdict or Comment

20 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_117b650bccea354984d8 boolean| __convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d

13 Cookies

Domain/Path Name / Value
security.officeppe.com/ Name: s.SessID
Value: b1e6204a-e90f-4a96-b13a-fe9902bdc722
security.officeppe.com/ Name: OpenIdConnect.nonce.mcLCMJqBUspFOtO5OmLIy2phQrQIGfQM3VLcoKXbZ0s%3D
Value: Y0pWMzA3bDNzSlA2YWpGXy1hNWRqTEJ2S0dUV1ctVENmZWxhVVo3bUJYT2lmX2RtcndzRzZkdUYyZDhVQ0h6S3RCcTZISC1wMW1TZEhtc0g2WkpvV1hlcjZsMmFWWGdXdXl5SV84NjRBQXBwaTg4V1lDN19IUHBoX0NNUjdzWVJfMlE3bVdvU24xbmI0SWpDUms1MVpJaVdLSU4wOVU4c3RiNzBBcGZBM1JfcUl6ZmZFNS00U3FoSXFya0hMVFVBX2o4RWlUU0g1QUlYcVd1TjEtSUJrMGNTTDhObFpMeTdCeWQ2NURaYkdDbXVMUW9DRHp6cXVXLXEyNzZUZjk0QWoyRU43SktjT2xxR3NzS3lobDg0Snc%3D
security.officeppe.com/ Name: ASLBSA
Value: 000374cc88ee245586c8fbb6b7ec80cd39efb8e72f9b19f4d5ddcb28d7a6ebb10e3b
security.officeppe.com/ Name: ASLBSACORS
Value: 000374cc88ee245586c8fbb6b7ec80cd39efb8e72f9b19f4d5ddcb28d7a6ebb10e3b
login.windows-ppe.net/ Name: buid
Value: 1.AAEAkkOK6l5RH0iHnmVx_yqKNmfKzIC9VKtEhiVLecTcd3UBAAAaAA.AQABGgEAAAAuQLDzsjJ3TYwhxABdnzRyf44BWhC9jvG8BtP3Fr0-xg84R4YqmdHdz18WljLZqsTHIascefxMxp3Mz-DVV9hxrp4qyGyl6ISZIVwSuvQ8nmao271OFH-v5wfmB_d3GxggAA
.login.windows-ppe.net/ Name: esctx
Value: PAQABBwEAAAAuQLDzsjJ3TYwhxABdnzRy8WD-uOb_uZ-7NKec1JdiiGKOhFdgPdrtpxn5MJibBFFnft8LzHXj2Cl1Rm78MmbM4ZLvOLo2l6-6JFmA3K2dF-yDvnhHx95KUVgUe-ui-wM0J5bZj91mHCXbFNq93y7fBFFAEHy-yoxxCLmNG_-UnIoVw1itSZv_muTx-6uFSgsgAA
.login.windows-ppe.net/ Name: esctx-a20S3QPqkZ8
Value: AQABCQEAAAAuQLDzsjJ3TYwhxABdnzRyCXCn40SK1b7NxIH3UelMZkif_TZReBNiGNmb9L6mhecYPpT0RBaSSnWfcucY6F_RoQRCKj3U0nJlFfoftiNVrxDFyY7Iv7THeSXUUgg6TJC8ETdyq5yYn6PkYXKQb85RkMg-QZL4WAHfMZYuFhqAKSAA
login.windows-ppe.net/ Name: fpc
Value: Aq0Menl8lOdJkbJT28hnpNNc5p_pAQAAAIHhf94OAAAA
login.windows-ppe.net/ Name: stsservicecookie
Value: estsppe
login.windows-ppe.net/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 243d3eba-1a17-4c60-a17d-4c6e4d881de5
.login.windows-ppe.net/ Name: brcap
Value: 0
.login.live-int.com/ Name: uaid
Value: a3c4b7b5710a46a8ad0f2d4585f9a236
.login.live-int.com/ Name: MSPRequ
Value: id=N&lt=1726868098&co=1

1 Console Messages

Source Level URL
Text
recommendation verbose URL: https://login.windows-ppe.net/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DHCy2LdrT3UruTeM3a3CZY4Il9oWCz8C4xEIGdB2jJKQjLFqce3G24hn6vukFFS1mQuA0F9Wj_X_GnOEpE7PEveqwzvC6pWdyrPOo6l0IydTpLPwyk4XF02Q28Nu-pDBekIZL7fp3cLScLT4ZA5xt7A&response_mode=form_post&nonce=638624648973492161.NjgwOGY2ZTgtNWVhMS00NjliLTg5NmItMmRjZGNkZGM4Y2I1MjYyYjA3YTEtMzlkYy00YjRhLTk5ZmMtOWY1MmZlODY2MjQ1&client-request-id=fa9b1f42-e430-46f9-9cf3-b2c0ee38be76&redirect_uri=https%3A%2F%2Fsecurity.officeppe.com%2F&x-client-SKU=ID_NET461&x-client-ver=7.4.0.0
Message:
[DOM] Input elements should have autocomplete attributes (suggested: "current-password"): (More info: https://goo.gl/9p2vKq) %o

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0