login.microsoftonline.us.office.m365.leidos.govshn.net Open in urlscan Pro
18.252.135.61  Malicious Activity! Public Scan

Submitted URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Effective URL: https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%...
Submission: On May 18 via manual from US — Scanned from US

Summary

This website contacted 5 IPs in 1 countries across 3 domains to perform 77 HTTP transactions. The main IP is 18.252.135.61, located in Columbus, United States and belongs to AMAZON-02, US. The main domain is login.microsoftonline.us.office.m365.leidos.govshn.net.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on February 28th 2022. Valid for: a year.
This is the only time login.microsoftonline.us.office.m365.leidos.govshn.net was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
2 50 18.253.88.134 16509 (AMAZON-02)
12 18.252.135.61 16509 (AMAZON-02)
1 40.126.24.84 8075 (MICROSOFT...)
7 2600:1400:d:4... 20940 (AKAMAI-ASN1)
77 5
Domain Requested by
45 res-gcch.cdn.office.net.office.m365.leidos.govshn.net outlook.office365.us.office.m365.leidos.govshn.net
9 aadcdn.msftauth.net.office.m365.leidos.govshn.net login.microsoftonline.us.office.m365.leidos.govshn.net
aadcdn.msftauth.net.office.m365.leidos.govshn.net
7 r4.res.office365.com outlook.office365.com.office.m365.leidos.govshn.net
4 outlook.office365.us.office.m365.leidos.govshn.net 2 redirects outlook.office365.us.office.m365.leidos.govshn.net
2 login.microsoftonline.us.office.m365.leidos.govshn.net outlook.office365.us.office.m365.leidos.govshn.net
login.microsoftonline.us.office.m365.leidos.govshn.net
1 outlook.office365.com.office.m365.leidos.govshn.net aadcdn.msftauth.net.office.m365.leidos.govshn.net
1 login.live.com login.microsoftonline.us.office.m365.leidos.govshn.net
1 tb.pipe.aria.microsoft.com.office.m365.leidos.govshn.net outlook.office365.us.office.m365.leidos.govshn.net
0 static2.sharepointonline.com.office.m365.leidos.govshn.net Failed
77 9
Subject Issuer Validity Valid
office.m365.leidos.govshn.net
GlobalSign RSA OV SSL CA 2018
2022-02-28 -
2023-04-01
a year crt.sh
graph.windows.net
DigiCert SHA2 Secure Server CA
2022-04-27 -
2023-04-27
a year crt.sh
*.res.outlook.com
Microsoft RSA TLS CA 01
2022-02-02 -
2023-02-02
a year crt.sh

This page contains 2 frames:

Primary Page: https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w&sso_reload=true
Frame ID: B8333F19219D7069BF11366B064B41F8
Requests: 69 HTTP requests in this frame

Frame: https://outlook.office365.com.office.m365.leidos.govshn.net/owa/prefetch.aspx
Frame ID: B0F49AAF692EBA99C72EABD1801D0FD9
Requests: 8 HTTP requests in this frame

Screenshot

Page Title

Sign in to Outlook

Page URL History Show full URLs

  1. https://outlook.office365.us.office.m365.leidos.govshn.net/mail/ Page URL
  2. https://outlook.office365.us.office.m365.leidos.govshn.net/mail/?authRedirect=true&state=0 HTTP 302
    https://outlook.office365.us.office.m365.leidos.govshn.net/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZTM2NS51cy9tYWlsLw HTTP 302
    https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... Page URL
  3. https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... Page URL

Page Statistics

77
Requests

88 %
HTTPS

25 %
IPv6

3
Domains

9
Subdomains

5
IPs

1
Countries

2139 kB
Transfer

7513 kB
Size

18
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://outlook.office365.us.office.m365.leidos.govshn.net/mail/ Page URL
  2. https://outlook.office365.us.office.m365.leidos.govshn.net/mail/?authRedirect=true&state=0 HTTP 302
    https://outlook.office365.us.office.m365.leidos.govshn.net/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZTM2NS51cy9tYWlsLw HTTP 302
    https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w Page URL
  3. https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 46
  • https://outlook.office365.us.office.m365.leidos.govshn.net/mail/?authRedirect=true&state=0 HTTP 302
  • https://outlook.office365.us.office.m365.leidos.govshn.net/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZTM2NS51cy9tYWlsLw HTTP 302
  • https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w

77 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
/
outlook.office365.us.office.m365.leidos.govshn.net/mail/
180 KB
63 KB
Document
General
Full URL
https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx / ASP.NET
Resource Hash
3d69bc93f7d9e8270df6ae2085b93a502dbdc911783af2fc72d3a3d05aebd0e3
Security Headers
Name Value
Content-Security-Policy default-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net swx.cdn.skype.com.office.m365.leidos.govshn.net 'self'; script-src 'nonce-/Ymr39UOo9oGGmJlZlIUxQ==' *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net wss://*.delve.office.com.office.m365.leidos.govshn.net:443 shellprod.msocdn.com amcdn.msauth.net amcdn.msftauth.net.office.m365.leidos.govshn.net *.bing.com *.skype.com.office.m365.leidos.govshn.net *.skypeassets.com *.delve.office.com.office.m365.leidos.govshn.net *.cdn.office.net.office.m365.leidos.govshn.net static.teams.microsoft.com.office.m365.leidos.govshn.net *.googleapis.com teams.microsoft.com.office.m365.leidos.govshn.net cdn.forms.office.net blob: 'report-sample' 'self' 'unsafe-inline' 'wasm-unsafe-eval' *.yammer.com; style-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net shellprod.msocdn.com *.skype.com.office.m365.leidos.govshn.net fonts.googleapis.com *.googleapis.com 'self' 'report-sample' 'unsafe-inline' *.yammer.com; img-src * data: blob: filesystem: cid:; connect-src blob: data: *.res.office.com *.res.office365.com *.res.outlook.com *.cdn.office.net.office.m365.leidos.govshn.net *.services.web.outlook.com spoprod-a.akamaihd.net shellprod.msocdn.com *.bing.com *.office.net.office.m365.leidos.govshn.net *.office.com.office.m365.leidos.govshn.net *.office365.com.office.m365.leidos.govshn.net *.gov.online.office365.us.office.m365.leidos.govshn.net *.outlook.live.net *.skype.com.office.m365.leidos.govshn.net *.skypeassets.com *.spoppe.com *.onedrive.com substrate.office.us.office.m365.leidos.govshn.net *.office365.us.office.m365.leidos.govshn.net tb.pipe.aria.microsoft.com.office.m365.leidos.govshn.net *.gateway.messenger.live.com dev.virtualearth.net *.trouter.skype.com *.trouter.io wss://*.trouter.skype.com wss://*.trouter.skype.com:443 wss://*.trouter.io:443 media.licdn.com *.facebook.com onerm.olsvc.com client.arkoselabs.com *.qas.binginternal.com *.qas.bing.net wss://*.qas.bing.net:443 wss://*.platform.bing.com wss://*.botframework.com:443 wss://augloop.gov.online.office365.us.office.m365.leidos.govshn.net wss://*.augloop.gov.online.office365.us graph.microsoft.com.office.m365.leidos.govshn.net *.graph.microsoft.com graph.microsoft.de graph.microsoft.us.office.m365.leidos.govshn.net microsoftgraph.chinacloudapi.cn *.googleapis.com *.office.microsoft.com api.box.com api.dropboxapi.com www.onenote.com *.storage.msn.com wss://*.pushd.svc.ms wss://*.pushs.svc.ms wss://*.pushb.svc.ms wss://*.pushp.svc.ms nleditor.osi.officeppe.net api.tenor.com pptservicescast.officeapps.live.com *.sharepoint.com wss://gcchigh.loki.office365.us.office.m365.leidos.govshn.net:443 gcchigh.loki.office365.us.office.m365.leidos.govshn.net web.vortex.data.microsoft.com *.events.data.microsoft.com.office.m365.leidos.govshn.net *.online.lync.com.office.m365.leidos.govshn.net *.infra.lync.com *.oscs.protection.office365.us *.safelinks.protection.office365.us admin.onedrive.us attachments.office365-net.us.office.m365.leidos.govshn.net 'self' login.microsoftonline.com.office.m365.leidos.govshn.net outlook.office365.com.office.m365.leidos.govshn.net teams.microsoft.com.office.m365.leidos.govshn.net *.teams.microsoft.com.office.m365.leidos.govshn.net *.yammer.com *.svc.ms *.licdn.com o365auditrealtimeingestion.manage.officeppe.com o365auditrealtimeingestion.manage.officeppe.com:445 o365auditrealtimeingestion.manage.office.com o365auditrealtimeingestion.manage.office.com:445 files.yammerusercontent.com; base-uri tb.pipe.aria.microsoft.com.office.m365.leidos.govshn.net 'self'; form-action *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com *.sharepoint.de *.odwebp.svc.ms admin.onedrive.us *.gov.online.office365.us.office.m365.leidos.govshn.net; object-src *.office.net.office.m365.leidos.govshn.net 'self' attachments.office365-net.us.office.m365.leidos.govshn.net; frame-ancestors 'self'; font-src data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net spoprod-a.akamaihd.net *.skype.com.office.m365.leidos.govshn.net fonts.gstatic.com ms-appx-web: sharepointonline.com *.sharepointonline.com.office.m365.leidos.govshn.net *.delve.office.com.office.m365.leidos.govshn.net fs.microsoft.com.office.m365.leidos.govshn.net 'self' *.yammer.com; media-src blob: *.res.office365.com *.cdn.office.net.office.m365.leidos.govshn.net *.skype.com.office.m365.leidos.govshn.net *.office.net.office.m365.leidos.govshn.net *.office365.net *.office365-net.de *.office365-net.us.office.m365.leidos.govshn.net *.office.com.office.m365.leidos.govshn.net ssl.gstatic.com 'self' *.yammer.com attachments.office365-net.us.office.m365.leidos.govshn.net; frame-src * data: mailto: blob:; manifest-src 'self'; worker-src 'self' blob: *.office.com.office.m365.leidos.govshn.net; child-src 'self' blob: *.office.com.office.m365.leidos.govshn.net; report-uri ; upgrade-insecure-requests;

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
58246
Content-Security-Policy
default-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net swx.cdn.skype.com.office.m365.leidos.govshn.net 'self'; script-src 'nonce-/Ymr39UOo9oGGmJlZlIUxQ==' *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net wss://*.delve.office.com.office.m365.leidos.govshn.net:443 shellprod.msocdn.com amcdn.msauth.net amcdn.msftauth.net.office.m365.leidos.govshn.net *.bing.com *.skype.com.office.m365.leidos.govshn.net *.skypeassets.com *.delve.office.com.office.m365.leidos.govshn.net *.cdn.office.net.office.m365.leidos.govshn.net static.teams.microsoft.com.office.m365.leidos.govshn.net *.googleapis.com teams.microsoft.com.office.m365.leidos.govshn.net cdn.forms.office.net blob: 'report-sample' 'self' 'unsafe-inline' 'wasm-unsafe-eval' *.yammer.com; style-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net shellprod.msocdn.com *.skype.com.office.m365.leidos.govshn.net fonts.googleapis.com *.googleapis.com 'self' 'report-sample' 'unsafe-inline' *.yammer.com; img-src * data: blob: filesystem: cid:; connect-src blob: data: *.res.office.com *.res.office365.com *.res.outlook.com *.cdn.office.net.office.m365.leidos.govshn.net *.services.web.outlook.com spoprod-a.akamaihd.net shellprod.msocdn.com *.bing.com *.office.net.office.m365.leidos.govshn.net *.office.com.office.m365.leidos.govshn.net *.office365.com.office.m365.leidos.govshn.net *.gov.online.office365.us.office.m365.leidos.govshn.net *.outlook.live.net *.skype.com.office.m365.leidos.govshn.net *.skypeassets.com *.spoppe.com *.onedrive.com substrate.office.us.office.m365.leidos.govshn.net *.office365.us.office.m365.leidos.govshn.net tb.pipe.aria.microsoft.com.office.m365.leidos.govshn.net *.gateway.messenger.live.com dev.virtualearth.net *.trouter.skype.com *.trouter.io wss://*.trouter.skype.com wss://*.trouter.skype.com:443 wss://*.trouter.io:443 media.licdn.com *.facebook.com onerm.olsvc.com client.arkoselabs.com *.qas.binginternal.com *.qas.bing.net wss://*.qas.bing.net:443 wss://*.platform.bing.com wss://*.botframework.com:443 wss://augloop.gov.online.office365.us.office.m365.leidos.govshn.net wss://*.augloop.gov.online.office365.us graph.microsoft.com.office.m365.leidos.govshn.net *.graph.microsoft.com graph.microsoft.de graph.microsoft.us.office.m365.leidos.govshn.net microsoftgraph.chinacloudapi.cn *.googleapis.com *.office.microsoft.com api.box.com api.dropboxapi.com www.onenote.com *.storage.msn.com wss://*.pushd.svc.ms wss://*.pushs.svc.ms wss://*.pushb.svc.ms wss://*.pushp.svc.ms nleditor.osi.officeppe.net api.tenor.com pptservicescast.officeapps.live.com *.sharepoint.com wss://gcchigh.loki.office365.us.office.m365.leidos.govshn.net:443 gcchigh.loki.office365.us.office.m365.leidos.govshn.net web.vortex.data.microsoft.com *.events.data.microsoft.com.office.m365.leidos.govshn.net *.online.lync.com.office.m365.leidos.govshn.net *.infra.lync.com *.oscs.protection.office365.us *.safelinks.protection.office365.us admin.onedrive.us attachments.office365-net.us.office.m365.leidos.govshn.net 'self' login.microsoftonline.com.office.m365.leidos.govshn.net outlook.office365.com.office.m365.leidos.govshn.net teams.microsoft.com.office.m365.leidos.govshn.net *.teams.microsoft.com.office.m365.leidos.govshn.net *.yammer.com *.svc.ms *.licdn.com o365auditrealtimeingestion.manage.officeppe.com o365auditrealtimeingestion.manage.officeppe.com:445 o365auditrealtimeingestion.manage.office.com o365auditrealtimeingestion.manage.office.com:445 files.yammerusercontent.com; base-uri tb.pipe.aria.microsoft.com.office.m365.leidos.govshn.net 'self'; form-action *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com *.sharepoint.de *.odwebp.svc.ms admin.onedrive.us *.gov.online.office365.us.office.m365.leidos.govshn.net; object-src *.office.net.office.m365.leidos.govshn.net 'self' attachments.office365-net.us.office.m365.leidos.govshn.net; frame-ancestors 'self'; font-src data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net spoprod-a.akamaihd.net *.skype.com.office.m365.leidos.govshn.net fonts.gstatic.com ms-appx-web: sharepointonline.com *.sharepointonline.com.office.m365.leidos.govshn.net *.delve.office.com.office.m365.leidos.govshn.net fs.microsoft.com.office.m365.leidos.govshn.net 'self' *.yammer.com; media-src blob: *.res.office365.com *.cdn.office.net.office.m365.leidos.govshn.net *.skype.com.office.m365.leidos.govshn.net *.office.net.office.m365.leidos.govshn.net *.office365.net *.office365-net.de *.office365-net.us.office.m365.leidos.govshn.net *.office.com.office.m365.leidos.govshn.net ssl.gstatic.com 'self' *.yammer.com attachments.office365-net.us.office.m365.leidos.govshn.net; frame-src * data: mailto: blob:; manifest-src 'self'; worker-src 'self' blob: *.office.com.office.m365.leidos.govshn.net; child-src 'self' blob: *.office.com.office.m365.leidos.govshn.net; report-uri ; upgrade-insecure-requests;
Content-Type
text/html
Date
Wed, 18 May 2022 18:55:16 GMT
Expires
-1
MS-CV
uBAa2Q2++2l5ZF1t7ueyLQ.1
Pragma
no-cache
RUNTIME_MODEL
B2
Referrer-Policy
no-referrer
Server
nginx
Vary
Accept-Encoding
X-BEPartition
CLNAMP110SAT00
X-BEServer
SN5P110MB0909
X-BackEndHttpStatus
200
X-CalculatedBETarget
SN5P110MB0909.NAMP110.PROD.OUTLOOK.COM
X-Client-Version
20220506008.32
X-Clique
CLNAMP110SAT00
X-FEServer
CY1P110CA0072
X-FirstHopCafeEFZ
CYS
X-Powered-By
ASP.NET
X-Proxy-BackendServerStatus
200
X-Proxy-RoutingCorrectness
1
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
request-id
d91a10b8-be0d-69fb-7964-5d6deee7b22d
x-app-name
Mail
x-besku
UNKNOWN
x-web-server-version
22.4.29.2
owa.ven.extframework.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
319 KB
82 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.ven.extframework.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
94981b2c030814b005ef50f8995c8d59b167fa60e655374a57f9bce1dedf4c3d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
83206
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:22 GMT
Server
nginx
X-Azure-Ref
0FEGFYgAAAADnX3n2m7lSSpYFHPwZ0FJCcGh4MDEtZmR2Mi03NTRkZmNkNDdjLXFmY2xnADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
eb54d503-501e-0024-70a1-69a6dc000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.ven.graphql.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
392 KB
104 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.ven.graphql.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9cc5734be7644c7de622ee5199d3dc434a1540af4f37ff77ebb10579a680cedc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
105377
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:18 GMT
Server
nginx
X-Azure-Ref
0FEGFYgAAAABy0+7JEYQBQ4BIVmebO7amcGh4MDItZmR2Mi04NjdmOWZjZGY2LXJ3NGduADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b41e43f7-601e-0063-28a1-6979b7000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.ven.fluent.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
264 KB
64 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.ven.fluent.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9ab8963524c88dddaf0a6563534f67cb792be4ae2887ae9281af89c2d4d7627d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
64752
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:17 GMT
Server
nginx
X-Azure-Ref
0FEGFYgAAAABahVyMxCZTRrBCCfmrymZRcGh4MDItZmR2Mi04NjdmOWZjZGY2LXN3am53ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
0f0266c5-801e-0069-7ba1-69603e000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.91986.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
139 KB
40 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.91986.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
1008b79f3bfedbd3f413505bafa712dd896f54843a9a23d275adb65486bbcd59
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
40224
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:12 GMT
Server
nginx
X-Azure-Ref
0FEGFYgAAAAD94FeLAcxYTo6vQH//zjTJcGh4MDEtZmR2Mi03NTRkZmNkNDdjLWRjcHA3ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
1c8e3618-b01e-0061-58a1-697b4d000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.75482.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
17 KB
6 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.75482.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ec16741e239f706e2e28bcfe9f82f5517ef4722b73b8be9620201fa9b69473f2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
4952
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:53 GMT
Server
nginx
X-Azure-Ref
0FEGFYgAAAACXOb6w7powTbLQkw1bwzFicGh4MDItZmR2Mi04NjdmOWZjZGY2LXJ3NGduADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6153bb83-301e-003f-1012-6a884e000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.1850.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
5 KB
3 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.1850.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7343ff2fece7d63252148227f885457dac21a10b3572eb2a9ba332f2dbd69276
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
2183
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:46 GMT
Server
nginx
X-Azure-Ref
0FEGFYgAAAACUKazDmrMZQaeGiT7dyP/OcGh4MDItZmR2Mi04NjdmOWZjZGY2LWh3bThxADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a199fd82-301e-007b-80a1-695422000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.72393.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
41 KB
12 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.72393.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
65068c2577c8a5f1975f3f9640bb64fe3eda994ce39ee7e58dafd2c59d895f57
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
11912
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:49 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAAaQb3Bmpv9RJZGGVStjv6ocGh4MDItZmR2Mi04NjdmOWZjZGY2LWJwdmxmADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b2be1c57-201e-0064-63a1-698f32000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.6233.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
8 KB
4 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.6233.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
201608a803a5d9b0733bc75786bd8ba7d638bcfd85f49c4686998ba822bad425
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
3101
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:45 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAABmJRbtDcOuSY6b1ZIDf+t+cGh4MDEtZmR2Mi03NTRkZmNkNDdjLTk0dGpsADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
e215b545-a01e-003a-27d7-6a7c31000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.94044.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
10 KB
5 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.94044.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
40d8fb8278659a2d0ca9f66bd16d5bd885ac90569dc83b720db238efce9d0daf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
3935
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:15 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAABkpK8fW3QXQYOL3XlIeIH+cGh4MDItZmR2Mi04NjdmOWZjZGY2LXJ3NGduADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
56a4913a-301e-0059-1ba1-693a14000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.10125.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
6 KB
3 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.10125.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d3638b1c676aeff55bf1e635b6e41a1de229e093d9436c6c653889094ecea00c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
2349
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:16 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAD3p76dh6NIQbD9W9+n5jKxcGh4MDItZmR2Mi04NjdmOWZjZGY2LXpxdDVkADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
84171466-801e-002d-34a1-69bc52000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.51258.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
10 KB
4 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.51258.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2bd26326812bb96f2431da555ac5c279874c4988ae22da1cb04ef5cfe20d1f30
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
3624
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:47 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAACYhJetxPIzSawPVuiSbeClcGh4MDItZmR2Mi04NjdmOWZjZGY2LW5xZzk2ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
81aafa39-101e-004e-15a1-69fa77000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.54898.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
146 KB
41 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.54898.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ad44da50dab832905fa1903bf863b721c6fff563568bdc4acb29a69d9843a66a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
41429
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:43 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAA/x7ZH5EXqT60Vr+hHRqyIcGh4MDEtZmR2Mi03NTRkZmNkNDdjLXFmY2xnADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f5857d6f-b01e-0048-55a1-690d0f000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.64610.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
206 KB
61 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.64610.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f3c68d7cb54a9b3879c32e31d767b1de0fffd23e524abad22e2a780d3aff8825
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
61193
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:34 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAADQkUihTjdlSLVLt3WI1+F/cGh4MDItZmR2Mi04NjdmOWZjZGY2LXJ3NGduADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c692e531-701e-001a-27a1-6910fd000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.3530.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
44 KB
13 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.3530.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a5700ea4474366650b50ba7a1bf94365d031aabaf11ff33f26ef0a25ca491bea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
12940
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:36 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAABIixkoFyARremv2HtikyBcGh4MDItZmR2Mi04NjdmOWZjZGY2LXI3d2J2ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
443cf18e-e01e-0014-56a1-69fcf6000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.65914.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
7 KB
4 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.65914.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8d309caa03ad313ff6143cea80885048f537ce7d7fb1023c30f49ab9048ee277
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
2818
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:48 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAABQ/Rdmx+aHRo4a4UFqAmu3cGh4MDItZmR2Mi04NjdmOWZjZGY2LXI3d2J2ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a0feefe7-101e-00a0-46a1-69f0f4000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.88002.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
3 KB
2 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.88002.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f66acdefdadfc5cfebed08cb8c219c939d5201f63cf201de784df1bd99bf5b10
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
1265
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:08 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAACAgILacP/+RIYclEUxMnVRcGh4MDItZmR2Mi04NjdmOWZjZGY2LXJ3NGduADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
81acb7dd-101e-004e-19a1-69fa77000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.52200.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
13 KB
5 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.52200.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3c92084923e6d63b1afd5b533aa5be7d92361aad8553537214987b83d66e567d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
4037
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:41 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAABf4VF+sarhQoQVsaEnsl3ycGh4MDEtZmR2Mi03NTRkZmNkNDdjLWc0Z2g5ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
cd4cdca7-b01e-0043-21a1-69157b000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.44928.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
13 KB
5 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.44928.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
993a1fe924b2528241424c4af0122ea929bf8332dc795419f6b6dbf388be113d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
4351
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:45 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAAeQqM2Os6STKgYIqvkDRcUcGh4MDEtZmR2Mi03NTRkZmNkNDdjLTdidDZjADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
71b1f16f-401e-0074-7aa1-69b9d4000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.9636.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
24 KB
8 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.9636.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ddb173c55b1afcc7fd6faa2d7347411a97d2b68230f5e075fd8a72895bbf06fb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
7556
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:08 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAABfL+P2L9aMSK1ycMJo7YdtcGh4MDItZmR2Mi04NjdmOWZjZGY2LXN3am53ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
af6352ce-a01e-0075-6ce8-6ab829000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.SharedBoot.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
308 KB
95 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.SharedBoot.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
96233
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:17 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAAdyPCIrMvvRal7RbTI6HKzcGh4MDItZmR2Mi04NjdmOWZjZGY2LWJwdmxmADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5d41de8d-901e-0010-2ea1-690974000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.41816.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
63 KB
19 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.41816.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e7bf3526d7c7fcf5fd2b5284f705445355103c569da2c687dfde88ace11c5992
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
18661
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:39 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAArv9BFgylqRoV7d6AZqARicGh4MDItZmR2Mi04NjdmOWZjZGY2LWJwdmxmADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5d41cdf0-901e-0010-53a1-690974000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.32783.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
8 KB
4 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.32783.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
cf521e01d23ca8a9a2d1e934e618f28d95dae67f8e5f8bc0fcca6828dde26f0d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
3459
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:42 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAACFdcfpxnqEQ5aDhw5zUmZucGh4MDItZmR2Mi04NjdmOWZjZGY2LXN3am53ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
f90d805d-601e-00a4-6317-6a0576000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.2648.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
17 KB
7 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.2648.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a58d68c7d4235938b48e526fa35c40cb0c069a01ab1806914604c58445bb7f48
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
6378
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:35 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAACBG93C3RBuQq8map7D45QEcGh4MDEtZmR2Mi03NTRkZmNkNDdjLTk0dGpsADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
1c60d61c-201e-006f-08a1-699746000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.61894.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
22 KB
6 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.61894.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d436ac6776a649044cdd602b545d8743acde01d34c987c15b0ce9a7690f73b81
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
5755
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:41 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAADw2HKh0d62R5JTctGm7ZxYcGh4MDEtZmR2Mi03NTRkZmNkNDdjLWM0ZnJxADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
2e50487e-b01e-0007-6da1-69c917000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.56337.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
12 KB
5 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.56337.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
4589
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:40 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAADpZLfQmOYkRrUjPmW9KYN1cGh4MDItZmR2Mi04NjdmOWZjZGY2LWJwdmxmADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
56a494b9-301e-0059-64a1-693a14000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.42106.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
8 KB
4 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.42106.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
3087
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:34 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAACq0X72lDgzT4dmmA2aZrOBcGh4MDItZmR2Mi04NjdmOWZjZGY2LXI3d2J2ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
d731600f-201e-00a8-4aa1-69eb87000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.19441.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
10 KB
5 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.19441.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
4186
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:46 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAAI2zMD/i3aQpAWiQIBVLmccGh4MDItZmR2Mi04NjdmOWZjZGY2LXJ3NGduADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
5ce24ea2-f01e-004f-5ba1-69fb8a000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.48139.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
9 KB
4 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.48139.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
2929
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:39 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAABrNJGgO1qITL7htb8LU9WVcGh4MDEtZmR2Mi03NTRkZmNkNDdjLXFmY2xnADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
49bff82d-f01e-0000-55e4-693f92000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.4673.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
22 KB
8 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.4673.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
7220
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:41 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAAuvnbc1+QUR5ll/T+I4SyAcGh4MDEtZmR2Mi03NTRkZmNkNDdjLWRjcHA3ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
d8626bc3-d01e-0035-4ca1-6991c7000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.36290.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
16 KB
6 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.36290.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
5714
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:40 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAC8GAxu/051TKRysLTJmjZmcGh4MDItZmR2Mi04NjdmOWZjZGY2LW5xZzk2ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
940f55aa-c01e-0021-49a1-6952a3000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.78811.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
347 KB
100 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.78811.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
101656
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:59 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAAB5T/pRu6NRpkWqMBkPvxJcGh4MDItZmR2Mi04NjdmOWZjZGY2LXJ3NGduADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
96b0750b-d01e-003e-07a1-6989b3000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.MailBoot.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
657 KB
185 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.MailBoot.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
188618
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:16 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAACEQijj8BhNTIXoE1IC/2uecGh4MDEtZmR2Mi03NTRkZmNkNDdjLTdidDZjADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
7f9ece58-f01e-0088-40a1-69874b000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.7854.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
15 KB
6 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.7854.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
5463
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:49 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAADja6AU9LqjSoY4ll5nLHapcGh4MDEtZmR2Mi03NTRkZmNkNDdjLWc0Z2g5ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
575c6c85-201e-0020-52d6-6a535e000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.23610.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
19 KB
5 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.23610.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
4540
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:42 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAAAhrJaAACCGS4IL8Ddsn5O/cGh4MDItZmR2Mi04NjdmOWZjZGY2LXI3d2J2ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
b2be2c7a-201e-0064-5ba1-698f32000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.ResolversWeb.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
9 KB
4 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.ResolversWeb.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
3119
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:19 GMT
Server
nginx
X-Azure-Ref
0FkGFYgAAAAC22ku4sd6CRbmNnIJhzB91cGh4MDItZmR2Mi04NjdmOWZjZGY2LWJwdmxmADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a90a5f3d-101e-006c-0c11-6a9441000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.9598.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
10 KB
5 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.9598.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
3893
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:11 GMT
Server
nginx
X-Azure-Ref
0FkGFYgAAAACk6Jhh+n2iT6oGD42zYKlicGh4MDItZmR2Mi04NjdmOWZjZGY2LWJwdmxmADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
84171268-801e-002d-65a1-69bc52000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.79275.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
8 KB
4 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.79275.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
2807
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:59 GMT
Server
nginx
X-Azure-Ref
0FkGFYgAAAABFXZCBJH1DTYmpQoYCRYdDcGh4MDEtZmR2Mi03NTRkZmNkNDdjLTdidDZjADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
aae15ad0-501e-000d-6ea1-69d09e000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.51037.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
29 KB
10 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.51037.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
9758
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:41 GMT
Server
nginx
X-Azure-Ref
0FkGFYgAAAABJl9DZOQqES7hz6tbQqxi6cGh4MDItZmR2Mi04NjdmOWZjZGY2LXN3am53ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
af5fbe86-a01e-0075-38e7-6ab829000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.51709.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
17 KB
7 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.51709.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
6221
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:41 GMT
Server
nginx
X-Azure-Ref
0FkGFYgAAAAA3ZCiRwdlnS5fkNH2RbHricGh4MDItZmR2Mi04NjdmOWZjZGY2LXpxdDVkADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
463d7ef2-601e-000e-2ba1-69d399000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.77691.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
346 KB
101 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.77691.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
103105
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:39:52 GMT
Server
nginx
X-Azure-Ref
0FkGFYgAAAAAtXVB8Ouo3Sa9aeKlNnJQ1cGh4MDItZmR2Mi04NjdmOWZjZGY2LXN3am53ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
3f8aaf17-e01e-0072-17a1-694eac000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.MailListItemThreeColumnView.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
10 KB
4 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.MailListItemThreeColumnView.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
2935
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:17 GMT
Server
nginx
X-Azure-Ref
0FkGFYgAAAAD8yMh4S7gHSpI1ebTOyZ+scGh4MDItZmR2Mi04NjdmOWZjZGY2LXI3d2J2ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
841719e8-801e-002d-27a1-69bc52000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.MailListItemSingleLineView.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
6 KB
3 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.MailListItemSingleLineView.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
2350
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:19 GMT
Server
nginx
X-Azure-Ref
0FkGFYgAAAACQtNv5OYbNSYa1HYu1AwZ/cGh4MDItZmR2Mi04NjdmOWZjZGY2LWJwdmxmADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
a19a0492-301e-007b-3ba1-695422000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
startupdata.ashx
outlook.office365.us.office.m365.leidos.govshn.net/owa/
0
0
Fetch
General
Full URL
https://outlook.office365.us.office.m365.leidos.govshn.net/owa/startupdata.ashx?app=Mail&n=0
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

x-message-count
32
x-owa-sessionid
f3c5e155-c334-4802-823c-ca3ba529e383
x-req-source
Mail
x-owa-canary
X-OWA-CANARY_cookie_is_null_or_empty
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
action
StartupData
Referer
x-owa-correlationid
f8d29146-f998-ad97-4321-5422cc5998d3
ms-cv
gyB71b1GnATd72UaHMmHwg.0
x-js-experiment
5

Response headers

X-BEServer
PH2P110MB0748
X-OWA-DiagnosticsInfo
0;0;0
Date
Wed, 18 May 2022 18:55:16 GMT
WWW-Authenticate
Bearer client_id="00000002-0000-0ff1-ce00-000000000000", trusted_issuers="00000001-0000-0000-c000-000000000000@*", token_types="app_asserted_user_v1 service_asserted_app_v1", authorization_uri="https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize"
X-Proxy-BackendServerStatus
401
X-BackEnd-End
2022-05-18T18:55:16.877
X-OWA-Forest
NAMP110.PROD.OUTLOOK.COM
X-FEServer
CY1P110CA0099
X-BackEndHttpStatus
401
Server
nginx
X-RUM-Validated
1
Connection
keep-alive
request-id
8fbb499f-b9c8-95ce-8f93-3dd66982500f
Content-Length
0
X-BackEnd-Begin
2022-05-18T18:55:16.877
X-UA-Compatible
IE=EmulateIE7
X-OWA-DAG
NAMP110DG047
X-CalculatedBETarget
PH2P110MB0748.NAMP110.PROD.OUTLOOK.COM
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-IIDs
0
X-FirstHopCafeEFZ
CYS
X-DiagInfo
PH2P110MB0748
X-BeSku
WCS5
X-OWA-CorrelationId
f8d29146-f998-ad97-4321-5422cc5998d3
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Proxy-RoutingCorrectness
1
X-Robots-Tag
none
X-Content-Type-Options
nosniff
analytics-ping.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/resources/
34 B
837 B
Fetch
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/resources/analytics-ping.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d185159b6a77cd02ed536f44197af7913ecfd6fd264b113eac65fce9a97482f5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Cache
TCP_MISS
Connection
keep-alive
Content-Length
34
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:34:23 GMT
Server
nginx
X-Azure-Ref
0FUGFYgAAAADdUshwJztdRpF8+Oj5o004cGh4MDItZmR2Mi04NjdmOWZjZGY2LXN3am53ADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
e80420ec-801e-0026-72e8-6aa426000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
/
tb.pipe.aria.microsoft.com.office.m365.leidos.govshn.net/Collector/3.0/
0
496 B
XHR
General
Full URL
https://tb.pipe.aria.microsoft.com.office.m365.leidos.govshn.net/Collector/3.0/?qsp=true&content-type=application%2Fbond-compact-binary&client-id=NO_AUTH&sdk-version=AWT-Web-CJS-1.2.2&x-apikey=3b1ea01450be48f29759d868931e225d-7167685b-f6ff-421c-aa64-8ae16fe92128-7283
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:17 GMT
Server
nginx
Access-Control-Allow-Methods
POST
Access-Control-Allow-Origin
*
Access-Control-Expose-Headers
kill-tokens, kill-duration-seconds, time-delta-millis
Connection
keep-alive
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
Collector-Error
Throttling on # requests
X-Robots-Tag
none
Access-Control-Allow-Headers
Accept, Content-Type, Content-Encoding, Client-Id
Content-Length
0
authorize
login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/
Redirect Chain
  • https://outlook.office365.us.office.m365.leidos.govshn.net/mail/?authRedirect=true&state=0
  • https://outlook.office365.us.office.m365.leidos.govshn.net/owa/?state=1&redirectTo=aHR0cHM6Ly9vdXRsb29rLm9mZmljZTM2NS51cy9tYWlsLw
  • https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.lei...
151 KB
54 KB
Document
General
Full URL
https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2735230d2ab2d2b4bc030767425f6637c6aef5d432f7fd08d5d1ba1dd1599802
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
54786
Content-Type
text/html; charset=utf-8
Date
Wed, 18 May 2022 18:55:18 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-XSS-Protection
0
x-ms-ests-server
2.1.12744.11 - BNO1 ProdSlices
x-ms-request-id
a6852eb4-fe13-435f-91a0-b2704b042500

Redirect headers

Connection
keep-alive
Content-Length
930
Content-Type
text/html; charset=utf-8
Date
Wed, 18 May 2022 18:55:18 GMT
Location
https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w
P3P
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-BEServer
SN5P110MB0909
X-BackEnd-Begin
2022-05-18T18:55:18.121
X-BackEnd-End
2022-05-18T18:55:18.137
X-BackEndHttpStatus
302
X-BeSku
WCS5
X-CalculatedBETarget
SN5P110MB0909.NAMP110.PROD.OUTLOOK.COM
X-Content-Type-Options
nosniff
X-DiagInfo
SN5P110MB0909
X-FEServer
CY1P110CA0073
X-FirstHopCafeEFZ
CYS
X-IIDs
0
X-OWA-DiagnosticsInfo
1;0;0
X-Proxy-BackendServerStatus
302
X-Proxy-RoutingCorrectness
1
X-RUM-Validated
1
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-UA-Compatible
IE=EmulateIE7
request-id
b1d6e79d-d7b4-61b8-8667-b12a6eae61b0
owa.95487.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
12 KB
5 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.95487.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
4473
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:13 GMT
Server
nginx
X-Azure-Ref
0FkGFYgAAAACqiCxPdESyQZI6mh6yNAEdcGh4MDItZmR2Mi04NjdmOWZjZGY2LWh3bThxADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
99bcd588-001e-0051-08a1-692167000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
owa.MailRoutes.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
16 KB
7 KB
Script
General
Full URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.MailRoutes.js
Requested by
Host: outlook.office365.us.office.m365.leidos.govshn.net
URL: https://outlook.office365.us.office.m365.leidos.govshn.net/mail/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.253.88.134 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-253-88-134.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
Origin
https://outlook.office365.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

Date
Wed, 18 May 2022 18:55:18 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
X-Cache
TCP_HIT
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Connection
keep-alive
Content-Length
5866
Timing-Allow-Origin
*
Last-Modified
Tue, 17 May 2022 03:41:16 GMT
Server
nginx
X-Azure-Ref
0FkGFYgAAAAAyf2DZqlcCRa32a/PlrC+icGh4MDEtZmR2Mi03NTRkZmNkNDdjLTdidDZjADUxNWJkNjYzLTA5ZWQtNDRiYS04Y2FhLTIyMjBmMjhkZDIwYQ==
Strict-Transport-Security
max-age=31536000; includeSubDomains
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
e5277555-a01e-007e-1ede-69a05d000000
Access-Control-Expose-Headers
date
Cache-Control
public, max-age=31536000
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-Robots-Tag
none
Access-Control-Allow-Headers
*
segoeui-regular.woff2
static2.sharepointonline.com.office.m365.leidos.govshn.net/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

owa.62600.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
0
0

owa.48948.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
0
0

owa.64826.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
0
0

owa.72760.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
0
0

owa.58267.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
0
0

owa.65941.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
0
0

owa.MailRibbon.js
res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/
0
0

segoeui-regular.woff
static2.sharepointonline.com.office.m365.leidos.govshn.net/files/fabric/assets/fonts/segoeui-westeuropean/
0
0

Primary Request authorize
login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/
190 KB
48 KB
Document
General
Full URL
https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w&sso_reload=true
Requested by
Host: login.microsoftonline.us.office.m365.leidos.govshn.net
URL: https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d99632cda812e2ec3b7129f447f81117e333219190a446f9c6afa223b59db2e0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
46927
Content-Type
text/html; charset=utf-8
Date
Wed, 18 May 2022 18:55:19 GMT
Expires
-1
Link
<https://aadcdn.msftauth.net.office.m365.leidos.govshn.net>; rel=preconnect; crossorigin
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-XSS-Protection
0
x-ms-ests-server
2.1.12744.11 - BNO1 ProdSlices
x-ms-request-id
684b0c0c-8d6e-44fb-81d3-943e7ad00d00
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.us.office.m365.leidos.govshn.net
URL: https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.24.84 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

ConvergedLogin_PCore_r3ImcNP1k4CFzVVkcwAUEA2.js
aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/js/
379 KB
109 KB
Script
General
Full URL
https://aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/js/ConvergedLogin_PCore_r3ImcNP1k4CFzVVkcwAUEA2.js
Requested by
Host: login.microsoftonline.us.office.m365.leidos.govshn.net
URL: https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
62e6ce8c0ecdf0a25663c7ceb364fc1a8fd72982108c1d43ae2a6b78fb76e653

Request headers

Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/
Origin
https://login.microsoftonline.us.office.m365.leidos.govshn.net
accept-language
en-US,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 18 May 2022 18:55:19 GMT
Content-Encoding
gzip
Content-MD5
oSxl9ZN6ICCT1x40Y1yuBg==
Age
2332973
X-Cache
HIT
Connection
keep-alive
Content-Length
110257
x-ms-lease-status
unlocked
Last-Modified
Tue, 19 Apr 2022 21:31:45 GMT
Server
nginx
Etag
0x8DA224C00C00A7A
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
3b18b2f4-f01e-0033-70b0-55ec9c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
Accept-Ranges
bytes
X-Robots-Tag
none
prefetch.aspx
outlook.office365.com.office.m365.leidos.govshn.net/owa/ Frame B0F4
3 KB
4 KB
Document
General
Full URL
https://outlook.office365.com.office.m365.leidos.govshn.net/owa/prefetch.aspx
Requested by
Host: aadcdn.msftauth.net.office.m365.leidos.govshn.net
URL: https://aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/js/ConvergedLogin_PCore_r3ImcNP1k4CFzVVkcwAUEA2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
39d7fc287f14f8fdefdf0ba1ffd50253c9d22bc097dfd84b0eedb7547854d0b9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
accept-language
en-US,en;q=0.9

Response headers

Alt-Svc
h3=":443",h3-29=":443"
Cache-Control
private, no-store
Connection
keep-alive
Content-Length
2745
Content-Type
text/html; charset=utf-8
Date
Wed, 18 May 2022 18:55:20 GMT
NEL
{"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Report-To
{"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=CYS"}],"include_subdomains":true}
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-BEServer
BN6PR1301MB1971
X-BackEnd-Begin
2022-05-18T18:55:20.556
X-BackEnd-End
2022-05-18T18:55:20.556
X-BackEndHttpStatus
200 200
X-BeSku
WCS5
X-CalculatedBETarget
BN6PR1301MB1971.namprd13.PROD.OUTLOOK.COM
X-CalculatedFETarget
BN9PR03CU023.internal.outlook.com
X-Content-Type-Options
nosniff
X-DiagInfo
BN6PR1301MB1971
X-FEEFZInfo
CYS
X-FEProxyInfo
CY5PR13CA0052.NAMPRD13.PROD.OUTLOOK.COM
X-FEServer
BN9PR03CA0651 CY5PR13CA0052
X-FirstHopCafeEFZ
CYS
X-IIDs
0
X-OWA-DiagnosticsInfo
2;0;0
X-OWA-Version
15.20.5273.13
X-Proxy-BackendServerStatus
200
X-Proxy-RoutingCorrectness
1
X-RUM-Validated
1
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
X-UA-Compatible
IE=EmulateIE7
request-id
3edcd501-bb03-aa5e-7703-dac2a2828447
converged.v2.login.min_ziytf8dzt9eg1s6-ohhleg2.css
aadcdn.msftauth.net.office.m365.leidos.govshn.net/ests/2.1/content/cdnbundles/
0
20 KB
Other
General
Full URL
https://aadcdn.msftauth.net.office.m365.leidos.govshn.net/ests/2.1/content/cdnbundles/converged.v2.login.min_ziytf8dzt9eg1s6-ohhleg2.css
Requested by
Host: login.microsoftonline.us.office.m365.leidos.govshn.net
URL: https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 18 May 2022 18:55:20 GMT
Content-Encoding
gzip
Content-MD5
xg2DER+s52egaL6bUXi4hw==
Age
2516834
X-Cache
HIT
Connection
keep-alive
Content-Length
19953
x-ms-lease-status
unlocked
Last-Modified
Mon, 18 Apr 2022 21:17:58 GMT
Server
nginx
Etag
0x8DA2180E9C582E0
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
x-ms-request-id
d1ba08b0-e01e-001e-0904-54a043000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
Accept-Ranges
bytes
X-Robots-Tag
none
ux.converged.login.strings-en.min_iifip2_kyzb1didwu05kla2.js
aadcdn.msftauth.net.office.m365.leidos.govshn.net/ests/2.1/content/cdnbundles/
0
14 KB
Other
General
Full URL
https://aadcdn.msftauth.net.office.m365.leidos.govshn.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_iifip2_kyzb1didwu05kla2.js
Requested by
Host: login.microsoftonline.us.office.m365.leidos.govshn.net
URL: https://login.microsoftonline.us.office.m365.leidos.govshn.net/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.us.office.m365.leidos.govshn.net%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=0&msaredir=0&client-request-id=b1d6e79d-d7b4-61b8-8667-b12a6eae61b0&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1&state=Dcu7DoIwGEDhou_iVumFXv6BOMoADkiisvU2YCAktJHw9nb4znYKhNA5O2UFyUFKcqV1BRKoplwJSejVWMV5CAITbhWuGCPYCvAYuGSeaMGko0V-7-W6m_IWk0mhppct-GkLLg1rbZqeuKaT7QE__-6jZbC1CyzjMn_HoWOPp6DugPR5zbHd_w&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 18 May 2022 18:55:20 GMT
Content-Encoding
gzip
Content-MD5
Z5RniAhAIixCPTGwHOxo5A==
Age
2332973
X-Cache
HIT
Connection
keep-alive
Content-Length
13466
x-ms-lease-status
unlocked
Last-Modified
Thu, 21 Apr 2022 13:21:33 GMT
Server
nginx
Etag
0x8DA2399DB0DE2FE
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
ba022780-901e-0088-21b0-5501ef000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
Accept-Ranges
bytes
X-Robots-Tag
none
convergedlogin_pcustomizationloader_41d5d44eb6205168e58d.js
aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/js/asyncchunk/
107 KB
32 KB
Script
General
Full URL
https://aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41d5d44eb6205168e58d.js
Requested by
Host: aadcdn.msftauth.net.office.m365.leidos.govshn.net
URL: https://aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/js/ConvergedLogin_PCore_r3ImcNP1k4CFzVVkcwAUEA2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
7fa64e091dac15c0f3c02e1281b6bae2a27caf99312817cdfd6b432cb1500e47

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 18 May 2022 18:55:20 GMT
Content-Encoding
gzip
Content-MD5
UGwf5Vg/mpFhHGNcwZvxLw==
Age
618773
X-Cache
HIT
Connection
keep-alive
Content-Length
32008
x-ms-lease-status
unlocked
Last-Modified
Mon, 18 Apr 2022 16:41:58 GMT
Server
nginx
Etag
0x8DA215A5B102CF4
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
eb9f19ac-f01e-009e-4848-655806000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
Accept-Ranges
bytes
X-Robots-Tag
none
49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/images/appbackgrounds/
987 B
2 KB
Image
General
Full URL
https://aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8b34a475187302935336bf43a2bf2a4e0adb9a1e87953ea51f6fcf0ef52a4a1d

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 18 May 2022 18:55:20 GMT
Content-MD5
5YqvyYBhSpzXeWvqe16o8A==
Age
7167432
X-Cache
HIT
Connection
keep-alive
Content-Length
987
x-ms-lease-status
unlocked
Last-Modified
Fri, 27 Mar 2020 19:42:36 GMT
Server
nginx
Etag
0x8D7D287001BC861
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
x-ms-request-id
12186631-201e-005a-1ab8-29b74d000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
Accept-Ranges
bytes
X-Robots-Tag
none
49_7916a894ebde7d29c2cc29b267f1299f.jpg
aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/images/appbackgrounds/
17 KB
18 KB
Image
General
Full URL
https://aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d8f5ab3e00202fd3b45be1acd95d677b137064001e171bc79b06826d98f1e1d3

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 18 May 2022 18:55:20 GMT
Content-MD5
eRaolOvefSnCzCmyZ/Epnw==
Age
26360116
X-Cache
HIT
Connection
keep-alive
Content-Length
17453
x-ms-lease-status
unlocked
Last-Modified
Fri, 27 Mar 2020 19:42:36 GMT
Server
nginx
Etag
0x8D7D2870015D3DE
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
x-ms-request-id
91803354-701e-0052-272a-7b9062000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
Accept-Ranges
bytes
X-Robots-Tag
none
53_8b36337037cff88c3df203bb73d58e41.png
aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/images/applogos/
5 KB
6 KB
Image
General
Full URL
https://aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e4e1e65871749d18aea150643c07e0aab2057da057c6c57ec1c3c43580e1c898

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 18 May 2022 18:55:20 GMT
Content-MD5
izYzcDfP+Iw98gO7c9WOQQ==
Age
21463017
X-Cache
HIT
Connection
keep-alive
Content-Length
5139
x-ms-lease-status
unlocked
Last-Modified
Wed, 12 Feb 2020 03:12:17 GMT
Server
nginx
Etag
0x8D7AF695D6C58F2
Content-Type
image/png
Access-Control-Allow-Origin
*
x-ms-request-id
b54b1c26-b01e-0016-56b4-a7876c000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
Accept-Ranges
bytes
X-Robots-Tag
none
microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 18 May 2022 18:55:20 GMT
Content-Encoding
gzip
Content-MD5
nzaLxFgP7ZB3dfMcaybWzw==
Age
27453008
X-Cache
HIT
Connection
keep-alive
Content-Length
1435
x-ms-lease-status
unlocked
Last-Modified
Thu, 16 Jan 2020 00:32:52 GMT
Server
nginx
Etag
0x8D79A1B9F5E121A
Vary
Accept-Encoding
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
x-ms-request-id
1f367dac-101e-008b-6239-71f28f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
Accept-Ranges
bytes
X-Robots-Tag
none
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/images/
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msftauth.net.office.m365.leidos.govshn.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.252.135.61 Columbus, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-252-135-61.us-gov-east-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
en-US,en;q=0.9
Referer
https://login.microsoftonline.us.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Wed, 18 May 2022 18:55:20 GMT
Content-Encoding
gzip
Content-MD5
R2FAVxfpONfnQAuxVxXbHg==
Age
28806797
X-Cache
HIT
Connection
keep-alive
Content-Length
621
x-ms-lease-status
unlocked
Last-Modified
Tue, 10 Nov 2020 03:41:05 GMT
Server
nginx
Etag
0x8D8852A740F01B9
Vary
Accept-Encoding
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*
x-ms-request-id
d96fd0fa-901e-0023-3ee9-6453b4000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=4, BuildDate=2022-03-29 10:53
Accept-Ranges
bytes
X-Robots-Tag
none
boot.worldwide.0.mouse.js
r4.res.office365.com/owa/prem/15.20.5273.13/scripts/ Frame B0F4
648 KB
176 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.5273.13/scripts/boot.worldwide.0.mouse.js
Requested by
Host: outlook.office365.com.office.m365.leidos.govshn.net
URL: https://outlook.office365.com.office.m365.leidos.govshn.net/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2600:1400:d:481::753 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
d5238dcd5576de5c01381727798f579c4722e1c0b07f544135fbe537d7ccf94f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://outlook.office365.com.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Wed, 18 May 2022 18:55:20 GMT
content-encoding
gzip
last-modified
Sun, 15 May 2022 08:24:16 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*
boot.worldwide.1.mouse.js
r4.res.office365.com/owa/prem/15.20.5273.13/scripts/ Frame B0F4
644 KB
160 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.5273.13/scripts/boot.worldwide.1.mouse.js
Requested by
Host: outlook.office365.com.office.m365.leidos.govshn.net
URL: https://outlook.office365.com.office.m365.leidos.govshn.net/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2600:1400:d:481::753 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
c7bcfcd2305204dd3ded9a440c9a0a67b14f8d63224ed72795b23243d90a6771
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://outlook.office365.com.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Wed, 18 May 2022 18:55:21 GMT
content-encoding
gzip
last-modified
Sun, 15 May 2022 08:24:00 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*
boot.worldwide.2.mouse.js
r4.res.office365.com/owa/prem/15.20.5273.13/scripts/ Frame B0F4
647 KB
166 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.5273.13/scripts/boot.worldwide.2.mouse.js
Requested by
Host: outlook.office365.com.office.m365.leidos.govshn.net
URL: https://outlook.office365.com.office.m365.leidos.govshn.net/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2600:1400:d:481::753 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
8533d0f21e61506e6a8e9517b63019a16b2af69805c6f2c86c02f6319e14de5d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://outlook.office365.com.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Wed, 18 May 2022 18:55:21 GMT
content-encoding
gzip
last-modified
Sun, 15 May 2022 08:24:19 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*
boot.worldwide.3.mouse.js
r4.res.office365.com/owa/prem/15.20.5273.13/scripts/ Frame B0F4
645 KB
143 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.5273.13/scripts/boot.worldwide.3.mouse.js
Requested by
Host: outlook.office365.com.office.m365.leidos.govshn.net
URL: https://outlook.office365.com.office.m365.leidos.govshn.net/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2600:1400:d:481::753 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
8ed8d48f997bde085c2b70f8173ae5e0757d58731092dff90c38ae748ea22d38
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://outlook.office365.com.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Wed, 18 May 2022 18:55:21 GMT
content-encoding
gzip
last-modified
Sun, 15 May 2022 08:24:01 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*
sprite1.mouse.png
r4.res.office365.com/owa/prem/15.20.5273.13/resources/images/0/ Frame B0F4
132 B
336 B
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.5273.13/resources/images/0/sprite1.mouse.png
Requested by
Host: outlook.office365.com.office.m365.leidos.govshn.net
URL: https://outlook.office365.com.office.m365.leidos.govshn.net/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2600:1400:d:481::753 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
3ab09a213eedd51a0eb0e4bc5e6e96c472032dd937420e7e233ea54775c7e024
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://outlook.office365.com.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Wed, 18 May 2022 18:55:21 GMT
last-modified
Sun, 15 May 2022 08:32:24 GMT
server
AkamaiNetStorage
strict-transport-security
max-age=31536000; includeSubDomains
content-type
image/png
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
accept-ranges
bytes
timing-allow-origin
*
content-length
132
sprite1.mouse.css
r4.res.office365.com/owa/prem/15.20.5273.13/resources/images/0/ Frame B0F4
994 B
512 B
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.5273.13/resources/images/0/sprite1.mouse.css
Requested by
Host: outlook.office365.com.office.m365.leidos.govshn.net
URL: https://outlook.office365.com.office.m365.leidos.govshn.net/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2600:1400:d:481::753 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
6d1be7ed96dd494447f348986317faf64728ccf788be551f2a621b31ddc929ac
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://outlook.office365.com.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Wed, 18 May 2022 18:55:21 GMT
content-encoding
gzip
last-modified
Sun, 15 May 2022 08:32:27 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*
content-length
288
boot.worldwide.mouse.css
r4.res.office365.com/owa/prem/15.20.5273.13/resources/styles/0/ Frame B0F4
227 KB
43 KB
Stylesheet
General
Full URL
https://r4.res.office365.com/owa/prem/15.20.5273.13/resources/styles/0/boot.worldwide.mouse.css
Requested by
Host: outlook.office365.com.office.m365.leidos.govshn.net
URL: https://outlook.office365.com.office.m365.leidos.govshn.net/owa/prefetch.aspx
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2600:1400:d:481::753 New York, United States, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash
37619b16288166cc76403f0b7df6586349b2d5628de00d5850c815d019b17904
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-US,en;q=0.9
Referer
https://outlook.office365.com.office.m365.leidos.govshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36

Response headers

date
Wed, 18 May 2022 18:55:21 GMT
content-encoding
gzip
last-modified
Sun, 15 May 2022 08:32:47 GMT
server
AkamaiNetStorage
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public,max-age=630720000, s-maxage=630720000
strict-transport-security
max-age=31536000; includeSubDomains
accept-ranges
bytes
timing-allow-origin
*

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
static2.sharepointonline.com.office.m365.leidos.govshn.net
URL
https://static2.sharepointonline.com.office.m365.leidos.govshn.net/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.woff2
Domain
res-gcch.cdn.office.net.office.m365.leidos.govshn.net
URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.62600.js
Domain
res-gcch.cdn.office.net.office.m365.leidos.govshn.net
URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.48948.js
Domain
res-gcch.cdn.office.net.office.m365.leidos.govshn.net
URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.64826.js
Domain
res-gcch.cdn.office.net.office.m365.leidos.govshn.net
URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.72760.js
Domain
res-gcch.cdn.office.net.office.m365.leidos.govshn.net
URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.58267.js
Domain
res-gcch.cdn.office.net.office.m365.leidos.govshn.net
URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.65941.js
Domain
res-gcch.cdn.office.net.office.m365.leidos.govshn.net
URL
https://res-gcch.cdn.office.net.office.m365.leidos.govshn.net/owamail/20220506008.32/scripts/owa.MailRibbon.js
Domain
static2.sharepointonline.com.office.m365.leidos.govshn.net
URL
https://static2.sharepointonline.com.office.m365.leidos.govshn.net/files/fabric/assets/fonts/segoeui-westeuropean/segoeui-regular.woff

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

24 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| oncontextlost object| oncontextrestored function| structuredClone function| getScreenDetails object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository boolean| __ConvergedLogin_PCore boolean| __ object| Telemetry object| telemetry_webpackJsonp boolean| __convergedlogin_pcustomizationloader_41d5d44eb6205168e58d

18 Cookies

Domain/Path Name / Value
outlook.office365.us.office.m365.leidos.govshn.net/ Name: ClientId
Value: 67484ABE82BF48B69F31A7578328082C
outlook.office365.us.office.m365.leidos.govshn.net/ Name: OIDC
Value: 1
.office.m365.leidos.govshn.net/ Name: SHN-VH-session
Value: bb749d37-4014-4382-9bee-15987407f695|1652901916693
outlook.office365.us.office.m365.leidos.govshn.net/ Name: OpenIdConnect.nonce.v3.bkeMEL2Hh8iNHL15vGG8xK_sa0nE8H0PcwrhOYIZXl4
Value: 637884969181375601.ab733ee5-03b7-4220-b59d-9362d08526c1
outlook.office365.us.office.m365.leidos.govshn.net/ Name: X-OWA-RedirectHistory
Value: Ale6VTEBceyd8_842gg
login.microsoftonline.us.office.m365.leidos.govshn.net/ Name: x-ms-gateway-slice
Value: 001
login.microsoftonline.us.office.m365.leidos.govshn.net/ Name: stsservicecookie
Value: estsusgov
.login.microsoftonline.us.office.m365.leidos.govshn.net/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.us.office.m365.leidos.govshn.net/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.us.office.m365.leidos.govshn.net/ Name: buid
Value: 0.AAAAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAgBXxJ9NxOLiQKGXj-vdb8BdHFbCKcdb7ot4MFdD4ctXGcMp555YQ4WBmMo2sC3oS_Hr2rFx8z8202jGXsglYxCdbAV_fBJJRhqzHLfLRyffB8WNAoaoIZfGoe2cVMCmqywgAA
login.microsoftonline.us.office.m365.leidos.govshn.net/ Name: fpc
Value: AsfGvYtwHu1Dt2y9lQvQYvKerOTJAQAAABY4F9oOAAAA
.login.microsoftonline.us.office.m365.leidos.govshn.net/ Name: esctx
Value: AQABAAAAAgBXxJ9NxOLiQKGXj-vdb8BdBSEc-xS6fajMeCmIbCADtCb4EOPFqYwlr9JjKIBd1h6qIrlNG0j60uThjfxNLzTAHdu-dJD6yga9JOCNqnfmUoRz9xGHU71HFqEf20cM0yt-CYxNKJjWGg0NlQ7EgxDBJDLIezQpQ2ODa6b5aimFlnGNaiz7NxEOxMpcu7biQmIgAA
.login.live.com/ Name: uaid
Value: 2a5a3d5469874f2ea49e749e20e3806f
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1652900119&co=1
.login.microsoftonline.us.office.m365.leidos.govshn.net/ Name: brcap
Value: 0
outlook.office365.com.office.m365.leidos.govshn.net/ Name: ClientId
Value: 90EB17B1BC2F481F9248427267170A02
outlook.office365.com.office.m365.leidos.govshn.net/ Name: OIDC
Value: 1
outlook.office365.com.office.m365.leidos.govshn.net/ Name: OWAPF
Value: p:11111111&v:15.20.5273.13&l:mouse&

2 Console Messages

Source Level URL
Text
network error URL: https://outlook.office365.us.office.m365.leidos.govshn.net/owa/startupdata.ashx?app=Mail&n=0
Message:
Failed to load resource: the server responded with a status of 401 (Unauthorized)
network error URL: https://tb.pipe.aria.microsoft.com.office.m365.leidos.govshn.net/Collector/3.0/?qsp=true&content-type=application%2Fbond-compact-binary&client-id=NO_AUTH&sdk-version=AWT-Web-CJS-1.2.2&x-apikey=3b1ea01450be48f29759d868931e225d-7167685b-f6ff-421c-aa64-8ae16fe92128-7283
Message:
Failed to load resource: the server responded with a status of 403 (Throttling on # requests)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net swx.cdn.skype.com.office.m365.leidos.govshn.net 'self'; script-src 'nonce-/Ymr39UOo9oGGmJlZlIUxQ==' *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net wss://*.delve.office.com.office.m365.leidos.govshn.net:443 shellprod.msocdn.com amcdn.msauth.net amcdn.msftauth.net.office.m365.leidos.govshn.net *.bing.com *.skype.com.office.m365.leidos.govshn.net *.skypeassets.com *.delve.office.com.office.m365.leidos.govshn.net *.cdn.office.net.office.m365.leidos.govshn.net static.teams.microsoft.com.office.m365.leidos.govshn.net *.googleapis.com teams.microsoft.com.office.m365.leidos.govshn.net cdn.forms.office.net blob: 'report-sample' 'self' 'unsafe-inline' 'wasm-unsafe-eval' *.yammer.com; style-src *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net shellprod.msocdn.com *.skype.com.office.m365.leidos.govshn.net fonts.googleapis.com *.googleapis.com 'self' 'report-sample' 'unsafe-inline' *.yammer.com; img-src * data: blob: filesystem: cid:; connect-src blob: data: *.res.office.com *.res.office365.com *.res.outlook.com *.cdn.office.net.office.m365.leidos.govshn.net *.services.web.outlook.com spoprod-a.akamaihd.net shellprod.msocdn.com *.bing.com *.office.net.office.m365.leidos.govshn.net *.office.com.office.m365.leidos.govshn.net *.office365.com.office.m365.leidos.govshn.net *.gov.online.office365.us.office.m365.leidos.govshn.net *.outlook.live.net *.skype.com.office.m365.leidos.govshn.net *.skypeassets.com *.spoppe.com *.onedrive.com substrate.office.us.office.m365.leidos.govshn.net *.office365.us.office.m365.leidos.govshn.net tb.pipe.aria.microsoft.com.office.m365.leidos.govshn.net *.gateway.messenger.live.com dev.virtualearth.net *.trouter.skype.com *.trouter.io wss://*.trouter.skype.com wss://*.trouter.skype.com:443 wss://*.trouter.io:443 media.licdn.com *.facebook.com onerm.olsvc.com client.arkoselabs.com *.qas.binginternal.com *.qas.bing.net wss://*.qas.bing.net:443 wss://*.platform.bing.com wss://*.botframework.com:443 wss://augloop.gov.online.office365.us.office.m365.leidos.govshn.net wss://*.augloop.gov.online.office365.us graph.microsoft.com.office.m365.leidos.govshn.net *.graph.microsoft.com graph.microsoft.de graph.microsoft.us.office.m365.leidos.govshn.net microsoftgraph.chinacloudapi.cn *.googleapis.com *.office.microsoft.com api.box.com api.dropboxapi.com www.onenote.com *.storage.msn.com wss://*.pushd.svc.ms wss://*.pushs.svc.ms wss://*.pushb.svc.ms wss://*.pushp.svc.ms nleditor.osi.officeppe.net api.tenor.com pptservicescast.officeapps.live.com *.sharepoint.com wss://gcchigh.loki.office365.us.office.m365.leidos.govshn.net:443 gcchigh.loki.office365.us.office.m365.leidos.govshn.net web.vortex.data.microsoft.com *.events.data.microsoft.com.office.m365.leidos.govshn.net *.online.lync.com.office.m365.leidos.govshn.net *.infra.lync.com *.oscs.protection.office365.us *.safelinks.protection.office365.us admin.onedrive.us attachments.office365-net.us.office.m365.leidos.govshn.net 'self' login.microsoftonline.com.office.m365.leidos.govshn.net outlook.office365.com.office.m365.leidos.govshn.net teams.microsoft.com.office.m365.leidos.govshn.net *.teams.microsoft.com.office.m365.leidos.govshn.net *.yammer.com *.svc.ms *.licdn.com o365auditrealtimeingestion.manage.officeppe.com o365auditrealtimeingestion.manage.officeppe.com:445 o365auditrealtimeingestion.manage.office.com o365auditrealtimeingestion.manage.office.com:445 files.yammerusercontent.com; base-uri tb.pipe.aria.microsoft.com.office.m365.leidos.govshn.net 'self'; form-action *.officeapps.live.com *.sharepoint-df.com *.sharepoint.com *.sharepoint.de *.odwebp.svc.ms admin.onedrive.us *.gov.online.office365.us.office.m365.leidos.govshn.net; object-src *.office.net.office.m365.leidos.govshn.net 'self' attachments.office365-net.us.office.m365.leidos.govshn.net; frame-ancestors 'self'; font-src data: *.res.office365.com *.fluidpreview.office.net *.cdn.office.net.office.m365.leidos.govshn.net spoprod-a.akamaihd.net *.skype.com.office.m365.leidos.govshn.net fonts.gstatic.com ms-appx-web: sharepointonline.com *.sharepointonline.com.office.m365.leidos.govshn.net *.delve.office.com.office.m365.leidos.govshn.net fs.microsoft.com.office.m365.leidos.govshn.net 'self' *.yammer.com; media-src blob: *.res.office365.com *.cdn.office.net.office.m365.leidos.govshn.net *.skype.com.office.m365.leidos.govshn.net *.office.net.office.m365.leidos.govshn.net *.office365.net *.office365-net.de *.office365-net.us.office.m365.leidos.govshn.net *.office.com.office.m365.leidos.govshn.net ssl.gstatic.com 'self' *.yammer.com attachments.office365-net.us.office.m365.leidos.govshn.net; frame-src * data: mailto: blob:; manifest-src 'self'; worker-src 'self' blob: *.office.com.office.m365.leidos.govshn.net; child-src 'self' blob: *.office.com.office.m365.leidos.govshn.net; report-uri ; upgrade-insecure-requests;

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msftauth.net.office.m365.leidos.govshn.net
login.live.com
login.microsoftonline.us.office.m365.leidos.govshn.net
outlook.office365.com.office.m365.leidos.govshn.net
outlook.office365.us.office.m365.leidos.govshn.net
r4.res.office365.com
res-gcch.cdn.office.net.office.m365.leidos.govshn.net
static2.sharepointonline.com.office.m365.leidos.govshn.net
tb.pipe.aria.microsoft.com.office.m365.leidos.govshn.net
res-gcch.cdn.office.net.office.m365.leidos.govshn.net
static2.sharepointonline.com.office.m365.leidos.govshn.net
18.252.135.61
18.253.88.134
2600:1400:d:481::753
40.126.24.84
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a
1008b79f3bfedbd3f413505bafa712dd896f54843a9a23d275adb65486bbcd59
201608a803a5d9b0733bc75786bd8ba7d638bcfd85f49c4686998ba822bad425
2735230d2ab2d2b4bc030767425f6637c6aef5d432f7fd08d5d1ba1dd1599802
2bd26326812bb96f2431da555ac5c279874c4988ae22da1cb04ef5cfe20d1f30
37619b16288166cc76403f0b7df6586349b2d5628de00d5850c815d019b17904
39d7fc287f14f8fdefdf0ba1ffd50253c9d22bc097dfd84b0eedb7547854d0b9
3ab09a213eedd51a0eb0e4bc5e6e96c472032dd937420e7e233ea54775c7e024
3c92084923e6d63b1afd5b533aa5be7d92361aad8553537214987b83d66e567d
3d69bc93f7d9e8270df6ae2085b93a502dbdc911783af2fc72d3a3d05aebd0e3
40d8fb8278659a2d0ca9f66bd16d5bd885ac90569dc83b720db238efce9d0daf
62e6ce8c0ecdf0a25663c7ceb364fc1a8fd72982108c1d43ae2a6b78fb76e653
65068c2577c8a5f1975f3f9640bb64fe3eda994ce39ee7e58dafd2c59d895f57
6d1be7ed96dd494447f348986317faf64728ccf788be551f2a621b31ddc929ac
7343ff2fece7d63252148227f885457dac21a10b3572eb2a9ba332f2dbd69276
7fa64e091dac15c0f3c02e1281b6bae2a27caf99312817cdfd6b432cb1500e47
8533d0f21e61506e6a8e9517b63019a16b2af69805c6f2c86c02f6319e14de5d
8b34a475187302935336bf43a2bf2a4e0adb9a1e87953ea51f6fcf0ef52a4a1d
8d309caa03ad313ff6143cea80885048f537ce7d7fb1023c30f49ab9048ee277
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93
8ed8d48f997bde085c2b70f8173ae5e0757d58731092dff90c38ae748ea22d38
94981b2c030814b005ef50f8995c8d59b167fa60e655374a57f9bce1dedf4c3d
993a1fe924b2528241424c4af0122ea929bf8332dc795419f6b6dbf388be113d
9ab8963524c88dddaf0a6563534f67cb792be4ae2887ae9281af89c2d4d7627d
9cc5734be7644c7de622ee5199d3dc434a1540af4f37ff77ebb10579a680cedc
a5700ea4474366650b50ba7a1bf94365d031aabaf11ff33f26ef0a25ca491bea
a58d68c7d4235938b48e526fa35c40cb0c069a01ab1806914604c58445bb7f48
ad44da50dab832905fa1903bf863b721c6fff563568bdc4acb29a69d9843a66a
c7bcfcd2305204dd3ded9a440c9a0a67b14f8d63224ed72795b23243d90a6771
cf521e01d23ca8a9a2d1e934e618f28d95dae67f8e5f8bc0fcca6828dde26f0d
d185159b6a77cd02ed536f44197af7913ecfd6fd264b113eac65fce9a97482f5
d3638b1c676aeff55bf1e635b6e41a1de229e093d9436c6c653889094ecea00c
d436ac6776a649044cdd602b545d8743acde01d34c987c15b0ce9a7690f73b81
d5238dcd5576de5c01381727798f579c4722e1c0b07f544135fbe537d7ccf94f
d8f5ab3e00202fd3b45be1acd95d677b137064001e171bc79b06826d98f1e1d3
d99632cda812e2ec3b7129f447f81117e333219190a446f9c6afa223b59db2e0
ddb173c55b1afcc7fd6faa2d7347411a97d2b68230f5e075fd8a72895bbf06fb
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
e4e1e65871749d18aea150643c07e0aab2057da057c6c57ec1c3c43580e1c898
e7bf3526d7c7fcf5fd2b5284f705445355103c569da2c687dfde88ace11c5992
ec16741e239f706e2e28bcfe9f82f5517ef4722b73b8be9620201fa9b69473f2
f3c68d7cb54a9b3879c32e31d767b1de0fffd23e524abad22e2a780d3aff8825
f66acdefdadfc5cfebed08cb8c219c939d5201f63cf201de784df1bd99bf5b10