imxuppybzx.z31.web.core.windows.net Open in urlscan Pro
52.239.146.193  Malicious Activity! Public Scan

URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Submission: On December 08 via manual from JP — Scanned from JP

Summary

This website contacted 21 IPs in 4 countries across 17 domains to perform 112 HTTP transactions. The main IP is 52.239.146.193, located in Osaka, Japan and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is imxuppybzx.z31.web.core.windows.net.
TLS certificate: Issued by Microsoft RSA TLS CA 01 on September 28th 2023. Valid for: a year.
This is the only time imxuppybzx.z31.web.core.windows.net was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Tech Support Scam (Consumer)

Domain & IP information

IP Address AS Autonomous System
22 52.239.146.193 8075 (MICROSOFT...)
1 2a04:4e42:400... 54113 (FASTLY)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 2404:6800:400... 15169 (GOOGLE)
3 30 2600:140b:1a0... 20940 (AKAMAI-ASN1)
1 2404:6800:400... 15169 (GOOGLE)
1 2600:140b:1a0... 20940 (AKAMAI-ASN1)
11 2600:140b:1a0... 20940 (AKAMAI-ASN1)
1 2600:140b:1a0... 20940 (AKAMAI-ASN1)
2 2620:1ec:46::46 8075 (MICROSOFT...)
8 2620:1ec:bdf::46 8075 (MICROSOFT...)
13 23.34.109.135 16625 (AKAMAI-AS)
4 2600:140b:1a0... 20940 (AKAMAI-ASN1)
4 2603:1046:200... 8075 (MICROSOFT...)
1 2 20.205.115.81 8075 (MICROSOFT...)
1 1 2620:1ec:c11:... 8068 (MICROSOFT...)
1 2606:2800:247... 15133 (EDGECAST)
2 40.126.38.19 8075 (MICROSOFT...)
6 20.44.10.123 8075 (MICROSOFT...)
112 21
Apex Domain
Subdomains
Transfer
51 microsoft.com
support.microsoft.com — Cisco Umbrella Rank: 7799 Failed
www.microsoft.com — Cisco Umbrella Rank: 299
wcpstatic.microsoft.com — Cisco Umbrella Rank: 4648
c1.microsoft.com — Cisco Umbrella Rank: 8000
browser.events.data.microsoft.com — Cisco Umbrella Rank: 146
949 KB
22 windows.net
imxuppybzx.z31.web.core.windows.net
640 KB
14 office.net
res-1.cdn.office.net — Cisco Umbrella Rank: 361
support.content.office.net — Cisco Umbrella Rank: 451
643 KB
4 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 16
34 KB
4 s-microsoft.com
c.s-microsoft.com — Cisco Umbrella Rank: 6555
123 KB
4 gfx.ms
mem.gfx.ms — Cisco Umbrella Rank: 2694
61 KB
2 live.com
login.live.com — Cisco Umbrella Rank: 80
9 KB
2 msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 974
logincdn.msftauth.net — Cisco Umbrella Rank: 4330
56 KB
2 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 961
96 KB
2 bootstrapcdn.com
stackpath.bootstrapcdn.com — Cisco Umbrella Rank: 2842
maxcdn.bootstrapcdn.com — Cisco Umbrella Rank: 988
22 KB
1 bing.com
c.bing.com — Cisco Umbrella Rank: 228
874 B
1 azure.com
js.monitor.azure.com — Cisco Umbrella Rank: 1582
34 KB
1 akamaized.net
img-prod-cms-rt-microsoft-com.akamaized.net — Cisco Umbrella Rank: 1775
4 KB
1 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 27
269 B
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 36
91 KB
1 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 204
27 KB
1 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 313
33 KB
112 17
Domain Requested by
30 support.microsoft.com imxuppybzx.z31.web.core.windows.net
support.microsoft.com
22 imxuppybzx.z31.web.core.windows.net imxuppybzx.z31.web.core.windows.net
13 support.content.office.net support.microsoft.com
11 www.microsoft.com support.microsoft.com
www.microsoft.com
6 browser.events.data.microsoft.com support.microsoft.com
js.monitor.azure.com
4 login.microsoftonline.com support.microsoft.com
mem.gfx.ms
aadcdn.msauth.net
4 c.s-microsoft.com support.microsoft.com
www.microsoft.com
4 mem.gfx.ms support.microsoft.com
mem.gfx.ms
2 login.live.com aadcdn.msftauth.net
login.microsoftonline.com
2 c1.microsoft.com 1 redirects imxuppybzx.z31.web.core.windows.net
2 aadcdn.msauth.net login.microsoftonline.com
2 wcpstatic.microsoft.com support.microsoft.com
www.microsoft.com
1 logincdn.msftauth.net login.live.com
1 aadcdn.msftauth.net login.microsoftonline.com
1 c.bing.com 1 redirects
1 js.monitor.azure.com mem.gfx.ms
1 img-prod-cms-rt-microsoft-com.akamaized.net support.microsoft.com
1 res-1.cdn.office.net support.microsoft.com
1 www.google-analytics.com www.googletagmanager.com
1 www.googletagmanager.com imxuppybzx.z31.web.core.windows.net
1 maxcdn.bootstrapcdn.com imxuppybzx.z31.web.core.windows.net
1 stackpath.bootstrapcdn.com imxuppybzx.z31.web.core.windows.net
1 cdnjs.cloudflare.com imxuppybzx.z31.web.core.windows.net
1 cdn.jsdelivr.net imxuppybzx.z31.web.core.windows.net
112 24

This site contains no links.

Subject Issuer Validity Valid
*.web.core.windows.net
Microsoft RSA TLS CA 01
2023-09-28 -
2024-09-28
a year crt.sh
jsdelivr.net
GlobalSign Atlas R3 DV TLS CA 2023 Q3
2023-09-27 -
2024-10-28
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2023-07-03 -
2024-07-02
a year crt.sh
bootstrapcdn.com
GTS CA 1P5
2023-11-30 -
2024-02-28
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
support.microsoft.com
Microsoft Azure TLS Issuing CA 02
2023-05-18 -
2024-05-12
a year crt.sh
*.res.outlook.com
DigiCert SHA2 Secure Server CA
2023-04-17 -
2024-04-17
a year crt.sh
www.microsoft.com
Microsoft Azure RSA TLS Issuing CA 07
2023-09-14 -
2024-09-08
a year crt.sh
a248.e.akamai.net
DigiCert TLS RSA SHA256 2020 CA1
2023-05-16 -
2024-05-15
a year crt.sh
wcpstatic.microsoft.com
DigiCert TLS RSA SHA256 2020 CA1
2023-09-03 -
2024-09-03
a year crt.sh
identitycdn.msauth.net
Microsoft Azure RSA TLS Issuing CA 07
2023-10-23 -
2024-10-17
a year crt.sh
support.content.office.net
Microsoft Azure ECC TLS Issuing CA 06
2023-07-29 -
2024-06-27
a year crt.sh
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2023-11-17 -
2024-11-17
a year crt.sh
js.monitor.azure.com
Microsoft Azure RSA TLS Issuing CA 07
2023-09-20 -
2024-09-14
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2023-10-29 -
2024-10-29
a year crt.sh
aadcdn.msftauth.net
DigiCert SHA2 Secure Server CA
2023-12-01 -
2024-12-01
a year crt.sh
login.live.com
DigiCert SHA2 Secure Server CA
2023-11-10 -
2024-11-10
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure RSA TLS Issuing CA 03
2023-10-02 -
2024-09-26
a year crt.sh

This page contains 9 frames:

Primary Page: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Frame ID: 034E66025E414258DA5388EFA1912509
Requests: 28 HTTP requests in this frame

Frame: https://support.microsoft.com/
Frame ID: 49342177D873E56B4472BCD24C3E96BE
Requests: 1 HTTP requests in this frame

Frame: https://support.microsoft.com/en-US
Frame ID: 23F258746D7CB6523D2001A78CD3280C
Requests: 59 HTTP requests in this frame

Frame: https://support.microsoft.com/en-us/silentsigninhandler
Frame ID: B87409DC5951FE75473C24BDFF265767
Requests: 5 HTTP requests in this frame

Frame: https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Frame ID: 71DE5FA91151C1D09D5FA7995D0EF135
Requests: 10 HTTP requests in this frame

Frame: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=8e7fe1f8-365b-4777-eccc-a0a3067b0b23&partnerId=smcconvergence&idpflag=proxy&sso_reload=true
Frame ID: B9E63D507AA58A36EF9DBB1B1D43E3FF
Requests: 3 HTTP requests in this frame

Frame: https://login.live.com/Me.htm?v=3
Frame ID: 02CE60F72A5A14380E4BD889174B60AF
Requests: 1 HTTP requests in this frame

Frame: https://login.live.com/Me.srf?wa=wsignin1.0&idpflag=indirect&id=12&wreply=https%3a%2f%2flogin.microsoftonline.com&owreply=https%3a%2f%2fsupport.microsoft.com%2fsignin-oidc
Frame ID: 0AD837E4F833132670ED00D26BF797B3
Requests: 2 HTTP requests in this frame

Frame: https://mem.gfx.ms/me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com
Frame ID: F31EE1EE293C7A8EC3652B3B9AEFFED5
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Windows Technical Support Help c00dedf8d47

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • <link [^>]*?href="?[a-zA-Z]*?:?//cdn\.jsdelivr\.net/
  • //cdn\.jsdelivr\.net/

Page Statistics

112
Requests

96 %
HTTPS

76 %
IPv6

17
Domains

24
Subdomains

21
IPs

4
Countries

2819 kB
Transfer

6263 kB
Size

31
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 25
  • https://support.microsoft.com/ HTTP 301
  • https://support.microsoft.com/en-US
Request Chain 79
  • https://support.microsoft.com/en-us/authentication/silentsignin?ru=%2Fen-us%2Fsilentsigninhandler HTTP 302
  • https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638376090553336625.NzgzZmExNzYtMzMyMC00YTNlLTlhZGYtNDgzNGY3MmI1NGQ3ZjgxY2NjMzctNmI0OC00YzdlLTkxOGYtMWYyMjkyNGY3MGMw&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezKxM076y1JYhnr-m129HP1ewu7rz3eaxoD41PEFPFS8fWzNk51G4LPhcVhKOAcw5QnRfOI4YAy9gBG8bYTAi8B1IdDS6wOTYcoE5dEDlMbmIjrj2PXqeqtAXrFhKfCAkGSyoYhuhFHKxkAvO7pGU_IzyYU3nHU1WW9faK9lFzw4gmQ6RPDDbTjojQI0-jQ7UuFzLIlFQ-8GaG0G69Fpk1Zg-zZbT2xFQkfcU0dAf8HK8kCuoPez0agsmwN-H2pkzK39XlWQn3CEbUTdPNX6CxRvPiXdsmmHqloVUORgY8o8j4CmJWBm6Qs9v_kSN6cYoii8Yd9TqjiHoJ6kCajO-cm&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Request Chain 87
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t= HTTP 302
  • https://c.bing.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=A12810B750234C27B8BDEC288DD5813B&RedC=c1.microsoft.com&MXFR=3B9B06D89B296C2512EF15399F296A81 HTTP 302
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=A12810B750234C27B8BDEC288DD5813B&MUID=3B9B06D89B296C2512EF15399F296A81
Request Chain 107
  • https://support.microsoft.com/signin-oidc HTTP 302
  • https://support.microsoft.com/en-us/silentsigninhandler

112 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request index.html
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
18 KB
19 KB
Document
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
3bc501c52266b4c17b5e4d9098fd9b3dd34c82db315c123527a784f55de12633

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Accept-Ranges
bytes
Content-Length
18886
Content-MD5
sOCg4CDKE9SOVQlw9NrVLA==
Content-Type
text/html
Date
Fri, 08 Dec 2023 05:10:54 GMT
ETag
"0x8DBF742991F2101"
Last-Modified
Thu, 07 Dec 2023 16:36:01 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id
ac8cd674-801e-0098-2c94-293026000000
x-ms-version
2018-03-28
styles.css
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
8 KB
8 KB
Stylesheet
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/styles.css
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
95c38c13844aa47538f7da527f160c47b643ba08501c1fd55f3c880d20a18eb0

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:02 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
84MwQUCb9JBSX49s277ajw==
ETag
"0x8DBF74299D55BA2"
Content-Type
text/css
x-ms-request-id
ac8cd67a-801e-0098-3294-293026000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
8302
scripts.js
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
6 KB
7 KB
Script
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/scripts.js
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
326a8ebc904811522e3a83fe5af9a763e71c953c06a3a75af3b86a8b6d51397d

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:02 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
Lq8wefcplWYs4WsXWrqxxg==
ETag
"0x8DBF74299CB7227"
Content-Type
application/javascript
x-ms-request-id
ac8cd67f-801e-0098-3794-293026000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
6413
custom.js
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
180 KB
181 KB
Script
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/custom.js
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
fa805c54ba0b9e7f04d5987de200248a7dcf979d8842c90ae4da9a98b73f52b3

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:01 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
GIfqNeSsaHhs4qaCODfirg==
ETag
"0x8DBF74299029CDD"
Content-Type
application/javascript
x-ms-request-id
ac8cd688-801e-0098-3d94-293026000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
184587
main.js
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
85 B
467 B
Script
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/main.js
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
881a56fb7d04c13e9120d3969881e26e8cb9f0ad92136382e8094cd150a6d91b

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:01 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
rJ1Ff8MznrFQiV1JSnfD1A==
ETag
"0x8DBF742992A42CC"
Content-Type
application/javascript
x-ms-request-id
68c7d3e9-c01e-0052-0894-296caf000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
85
bootstrap.min.css
cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/
216 KB
33 KB
Stylesheet
General
Full URL
https://cdn.jsdelivr.net/npm/bootstrap@5.3.0-alpha1/dist/css/bootstrap.min.css
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:400::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
932ea15108928991bcf0c0a46415fc652de5ffc0158c35205357b90c65eeb386
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://imxuppybzx.z31.web.core.windows.net/
Origin
https://imxuppybzx.z31.web.core.windows.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Fri, 08 Dec 2023 05:10:54 GMT
x-content-type-options
nosniff
content-encoding
br
age
2007672
x-jsd-version
5.3.0-alpha1
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
33467
x-served-by
cache-fra-eddf8230112-FRA, cache-nrt-rjtf7700048-NRT
x-jsd-version-type
version
etag
W/"35e6c-cZlWqlLbTIr9xcDPs8verWJYuKY"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
jquery.min.js
cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/
82 KB
27 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:180e , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2051d61446d4dbffb03727031022a08c84528ab44d203a7669c101e5fbdd5515
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:54 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
2531603
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
26660
last-modified
Mon, 04 May 2020 16:11:48 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03ec4-14983"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=emE28LVvfetSNSR%2BORAiEA4m0Au776nj8MACS8Adhegm56QEXIxOm5JtOckqKBP3J5B3DoVO0l8lAOIqINJTsk5cKbtALgaljnz7MWXdf1SFofCuakHIF%2BRMaDvwmgmOeEnDdh7RPM9ksD7NjpQE9Op9"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
8322812fe936af37-NRT
expires
Wed, 27 Nov 2024 05:10:54 GMT
bootstrap.min.js
stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/
59 KB
16 KB
Script
General
Full URL
https://stackpath.bootstrapcdn.com/bootstrap/4.5.2/js/bootstrap.min.js
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:bcf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
79c599dd760cec0c1621a1af49d9a2a49da5d45e1b37d4575bace0a5e0226582
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://imxuppybzx.z31.web.core.windows.net/
Origin
https://imxuppybzx.z31.web.core.windows.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
cdn-edgestorageid
994
age
14339
cdn-cachedat
11/27/2023 19:57:36
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 25 Jan 2021 22:04:11 GMT
cdn-proxyver
1.04
cdn-requestpullcode
200
server
cloudflare
etag
W/"02d223393e00c273efdcb1ade8f4f8b1"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
8cfa27e860964264a37943c7023bcafc
timing-allow-origin
*
cdn-requestcountrycode
US
cdn-status
200
cf-ray
8322812feff9264d-NRT
cdn-requestpullsuccess
True
font-awesome.min.css
maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/
27 KB
7 KB
Stylesheet
General
Full URL
https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/css/font-awesome.min.css
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:acf , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ddd92f10ad162c7449eff0acaf40598c05b1111739587edb75e5326b6697c5d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
cdn-edgestorageid
900
age
1555828
cdn-cachedat
06/23/2022 03:30:59
cdn-pullzone
252412
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
last-modified
Mon, 25 Jan 2021 22:04:54 GMT
cdn-proxyver
1.02
cdn-requestpullcode
200
server
cloudflare
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cdn-cache
HIT
cdn-uid
b1941f61-b576-4f40-80de-5677acb38f74
cache-control
public, max-age=31919000
cdn-requestid
c22cef91a61ba421c21c5adec89b9a2c
timing-allow-origin
*
cdn-requestcountrycode
US
cdn-status
200
cf-ray
8322812fed73f5ab-NRT
cdn-requestpullsuccess
True
js
www.googletagmanager.com/gtag/
274 KB
91 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-4DNJDRHQR4
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2404:6800:4004:801::2008 , Australia, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
91780c3a8c14fb5598f192b334fad166d7d2d24fcb442d3552a5367c7862b115
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:54 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
93065
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Fri, 08 Dec 2023 05:10:54 GMT
minimize.jpeg
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
17 KB
17 KB
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/minimize.jpeg
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
a85f1e749a829c5c909837844c6b53ce0a9ae2adb7c8eac0e7b96c372c679a0d

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:53 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:01 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
S/UuubPvzoQK3RqQ2DpA5Q==
ETag
"0x8DBF7429974FB81"
Content-Type
image/jpeg
x-ms-request-id
4ad34e53-101e-006e-7d94-294568000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
17173
kxFy-clip.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
542 B
912 B
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/kxFy-clip.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
91fb42a68a122344fd78cfd5f0cf9d06ff6d307fd4a5c68f40231c5950ece9a1

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:01 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
DpVY0tboAAzlxsdJyPxnwg==
ETag
"0x8DBF7429922C9EF"
Content-Type
image/png
x-ms-request-id
35b503d4-f01e-0004-4794-299d40000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
542
qsbs-firewall.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
920 B
1 KB
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/qsbs-firewall.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
52b762d47c066e16300675d56cc359b504ffd3239438c96eb973864311bb7b79

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:01 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
sEle3kyHWEP+wDfHlOn/mg==
ETag
"0x8DBF742997D5E99"
Content-Type
image/png
x-ms-request-id
4ad34e5a-101e-006e-0294-294568000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
920
s-S4-acc.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
813 B
1 KB
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/s-S4-acc.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9edbf56b360080f5d6765dce77353b8130e9f8316ad34c68f6c2792cdc446321

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:02 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
1kjBg30BSV7M1j4FNJH3Kg==
ETag
"0x8DBF74299B2E503"
Content-Type
image/png
x-ms-request-id
35b503d9-f01e-0004-4c94-299d40000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
813
Z5BR-network.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
607 B
977 B
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/Z5BR-network.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
c56a8ae4818963e0d71eda4ebf46b4f2cdd3a238537dc8e99711fb690d272a73

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:35:59 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
LNA6VH8AytAQ+QOGGd9F3g==
ETag
"0x8DBF742985A69C1"
Content-Type
image/png
x-ms-request-id
4ad34e64-101e-006e-0c94-294568000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
607
uZbx-si.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
5 KB
6 KB
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/uZbx-si.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
92d8510869b3d581401a93130fa72e4b54c5bf28dc8005994c5248d9afbfc37b

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:02 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
URR+uXNMPAyvIqp3qA2W8A==
ETag
"0x8DBF7429A039036"
Content-Type
image/png
x-ms-request-id
4ad34e6a-101e-006e-1294-294568000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
5377
okPE-vs.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
313 B
683 B
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/okPE-vs.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
bf8ebf2c2aeb4d8310341694baf1ed935d35c68c1572588af85b4775d5cf500e

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:01 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
+BdgVLsuJkRSwNfDoaEJPA==
ETag
"0x8DBF742997D5E99"
Content-Type
image/png
x-ms-request-id
35b503eb-f01e-0004-5a94-299d40000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
313
-EBq-current.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
1 KB
1 KB
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/-EBq-current.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
c1d52e31f7fc13cbb3efca8b0ec937ddd97a5ec545c4dad26193429db10d8662

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:35:59 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
NWKcwq3IBDU6VIMF8SFyBg==
ETag
"0x8DBF742983311E9"
Content-Type
image/png
x-ms-request-id
ac8cd69f-801e-0098-4f94-293026000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
1162
nOxp-sett.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
463 B
833 B
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/nOxp-sett.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
9cffd13c2ce05ebe032709a88fa59504e1218a12b175ec40d5aab280c18be51e

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:01 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
kF2RwnYRaSj6MG6nMnI/qQ==
ETag
"0x8DBF7429974FB81"
Content-Type
image/png
x-ms-request-id
68c7d3f7-c01e-0052-1494-296caf000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
463
def.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
4 KB
4 KB
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/def.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
316e6a6737bd296ab30aca2ef7fa36f119d15786a2432d01e31fdc130272f15c

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:00 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
d6L/xVRfh1UddHgSAd6bOw==
ETag
"0x8DBF74298AD8590"
Content-Type
image/png
x-ms-request-id
3c53258a-301e-00a2-5094-292a5e000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
3834
cross.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
377 KB
378 KB
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/cross.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
c3ad6aa1c03fd108854f008cfec2753ba623e1470a4d61798b5d8c050e474868

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:53 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:01 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
vkKtd1JyAyfSi/Utvbtkwg==
ETag
"0x8DBF7429929A6A4"
Content-Type
image/png
x-ms-request-id
e615d0e1-c01e-0020-6194-296be0000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
386359
virus-images.jpeg
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
8 KB
8 KB
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/virus-images.jpeg
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
3b531d403dc8ce7cbb0efb1a0c307cfb2bbaaf21feaff9f3546f13bebda71887

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:02 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
X8VZokLw6goCPxCDCIfSrw==
ETag
"0x8DBF7429A1E8DF8"
Content-Type
image/jpeg
x-ms-request-id
4ad34e71-101e-006e-1894-294568000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
8196
microsoft.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
1 KB
1 KB
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/microsoft.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
ee4bc5fe81fa7c1e8497d79c9c8a96485df217092d334e9b48fa8840fed11d03

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:01 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
vytGBZD7udjpYRpukAa4Fg==
ETag
"0x8DBF74299608C63"
Content-Type
image/png
x-ms-request-id
35b503f6-f01e-0004-6594-299d40000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
1045
stop.png
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
2 KB
3 KB
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/stop.png
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4c3609f4ec552c5587ff32af0376736e10b3f40759ce2a7ee37dd59e999a758a

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:02 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
Content-MD5
61ia7NguwLQhxPIRH9VyBA==
ETag
"0x8DBF74299CAFD0A"
Content-Type
image/png
x-ms-request-id
ac8cd6a8-801e-0098-5194-293026000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
2482
/
support.microsoft.com/ Frame 4934
0
0

_Fm7-alert.mp3
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
96 KB
0
Media
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/_Fm7-alert.mp3
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Accept-Encoding
identity;q=1, *;q=0
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
Range
bytes=0-

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:00 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
ETag
"0x8DBF74298CFAE1E"
Content-Type
audio/mpeg
Content-Range
bytes 0-193611/193612
x-ms-request-id
68c7d3fa-c01e-0052-1794-296caf000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
193612
en-US
support.microsoft.com/ Frame 23F2
Redirect Chain
  • https://support.microsoft.com/
  • https://support.microsoft.com/en-US
125 KB
24 KB
Document
General
Full URL
https://support.microsoft.com/en-US
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
75a9203a502576d32d6f6d63f2a1c82474d72c4f4e5401986bc9ac92b71828a1
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

Referer
https://imxuppybzx.z31.web.core.windows.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-encoding
gzip
content-length
23329
content-type
text/html; charset=utf-8
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Fri, 08 Dec 2023 05:10:55 GMT
expires
Fri, 08 Dec 2023 05:10:55 GMT
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
vary
Accept-Encoding
x-correlationid
0HMVNDKNBS25Q:0000029D
x-operationid
981b55fdc7586e524887374716110623

Redirect headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-length
0
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Fri, 08 Dec 2023 05:10:54 GMT
expires
Fri, 08 Dec 2023 05:10:54 GMT
location
https://support.microsoft.com/en-US
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
x-correlationid
0HMVNDKNBS25Q:0000029C
x-operationid
fa089a0e677275f915106dbd594792a9
stars2.html
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/images/
321 B
321 B
Image
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/images/stars2.html
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
19aecbdd3a7a552e4f6f4c473d44db08b8ab45ecb7af857645aa7129c9b8ad05

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-request-id
35b50400-f01e-0004-6f94-299d40000000
Date
Fri, 08 Dec 2023 05:10:54 GMT
x-ms-version
2018-03-28
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
x-ms-error-code
WebContentNotFound
Content-Length
321
Content-Type
text/html
_Fm7-alert.mp3
imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/
4 KB
0
Media
General
Full URL
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/_Fm7-alert.mp3
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.146.193 Osaka, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash

Request headers

Referer
https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Accept-Encoding
identity;q=1, *;q=0
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
Range
bytes=0-

Response headers

Date
Fri, 08 Dec 2023 05:10:54 GMT
Last-Modified
Thu, 07 Dec 2023 16:36:00 GMT
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
ETag
"0x8DBF74298CFAE1E"
Content-Type
audio/mpeg
Content-Range
bytes 0-193611/193612
x-ms-request-id
ac8cd6b6-801e-0098-5694-293026000000
x-ms-version
2018-03-28
Accept-Ranges
bytes
Content-Length
193612
collect
www.google-analytics.com/g/
0
269 B
Ping
General
Full URL
https://www.google-analytics.com/g/collect?v=2&tid=G-4DNJDRHQR4&gtm=45je3bt0v9169450916&_p=1702012254778&gcd=11l1l1l1l1&dma=0&cid=1878588013.1702012255&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_s=1&sid=1702012254&sct=1&seg=0&dl=https%3A%2F%2Fimxuppybzx.z31.web.core.windows.net%2FWin087Vi0yEr08d8dd7%2Findex.html%3Fp%3D(0101)%252098920%252079518&dt=Windows%20Technical%20Support%20Help%20c00dedf8d47&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=346
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-4DNJDRHQR4
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2404:6800:4004:824::200e , Australia, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://imxuppybzx.z31.web.core.windows.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 08 Dec 2023 05:10:55 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://imxuppybzx.z31.web.core.windows.net
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
css.css
support.microsoft.com/css/Article/ Frame 23F2
105 KB
27 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/Article/css.css?v=PiG1K5O28_MJrxxKMSEZkAAz83Ll48xMog65nTBWJhU
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
0c38eb529c12fab701319ad8d666b12c90943df004a35f412c3b7b8fa8af9ea5
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
26888
request-context
appId=
last-modified
Thu, 07 Dec 2023 23:42:29 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNFQ4DMDJR:00000002
etag
"1da29670a2c42a8"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=1066
x-operationid
9b45c95e9966a19b3f17ed85eb3dec46
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:28:41 GMT
officeShared.css
support.microsoft.com/css/Article/ Frame 23F2
1 KB
1008 B
Stylesheet
General
Full URL
https://support.microsoft.com/css/Article/officeShared.css?v=A4_7TMcrQ0n6vBJStacalKhpVNwsoNRpXkktRcV8MWU
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
038ffb4cc72b4349fabc1252b5a71a94a86954dc2ca0d4695e492d45c57c3165
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
626
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:32:22 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDH97BD49:00000002
etag
"1da2954dcd833aa"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=801
x-operationid
46339c7095a95879c5a16fc216518157
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:24:16 GMT
article.css
support.microsoft.com/css/Article/ Frame 23F2
102 KB
25 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/Article/article.css?v=0dvUdp7cIyKkwHU9WmC6aGttoKoxm5dB2i9iUgCnmfs
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
a214c861d15194b0521d4f0b6734e937396aa7816b3d0674b81a26e1a64d4f12
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
24966
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:35:23 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDJ0KFSUQ:00000002
etag
"1da295548bb06ac"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=825
x-operationid
3168218da39b87125bf12f50afce748a
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:24:40 GMT
glyphs.css
support.microsoft.com/css/glyphs/ Frame 23F2
11 KB
3 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/glyphs/glyphs.css?v=qHbJe3SCkcdwY6pBcr252B45cqws2vH1QAPaQ9xiiSU
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
4330f5542cae4f558eff6342357dab4af2ac881fc1fa59a9ff8a2946e5c17538
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
3141
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:29:14 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDFJFL7VO:00000003
etag
"1da29546cc99a3b"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=908
x-operationid
e12b7e0998d1903f48e77c7eb3ec2439
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:26:03 GMT
landing-page.min.css
support.microsoft.com/css/landingpage/ Frame 23F2
110 KB
15 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/landingpage/landing-page.min.css?v=DmAw2SCsShIjwfwM8mflHsjbBZ5brbuOYhkUAas2sTg
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
0e6030d920ac4a1223c1fc0cf267e51ec8db059e5badbb8e62191401ab36b138
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
15370
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:32:19 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDHDPLH3G:00000003
etag
"1da2954db0fca8f"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=3077
x-operationid
37ec448e8510a39b7cdec56784b5d959
accept-ranges
bytes
expires
Fri, 08 Dec 2023 06:02:12 GMT
components.css
support.microsoft.com/css/fluent/ Frame 23F2
5 KB
1 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/fluent/components.css?v=gxQR9H4R6apbJ8906JhS3VAB57AGBBAMqLy6Sx945v4
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
831411f47e11e9aa5b27cf74e89852dd5001e7b00604100ca8bcba4b1f78e6fe
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1099
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:29:14 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDFJFL8PA:00000003
etag
"1da29546cc9a23f"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2255
x-operationid
4484783fe12e770a78e0a300700a80ad
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:48:30 GMT
search-box.css
support.microsoft.com/css/SearchBox/ Frame 23F2
2 KB
1 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/SearchBox/search-box.css?v=bybwzGBajHicVXspVs540UfV0swW0vCbOmBjBryj9N4
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
6f26f0cc605a8c789c557b2956ce78d147d5d2cc16d2f09b3a606306bca3f4de
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
814
request-context
appId=
last-modified
Thu, 07 Dec 2023 23:34:26 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNFLVE1PVA:00000002
etag
"1da2965ea49e5b6"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=851
x-operationid
7a87701763437046e74a174106b0c344
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:25:06 GMT
articleCss-overwrite.css
support.microsoft.com/css/sitewide/ Frame 23F2
3 KB
1 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/sitewide/articleCss-overwrite.css?v=O7yu2Cg-qoAsBvhGS48yhf2mlOxS_rhyTDcV3OMUiJ4
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
3bbcaed8283eaa802c06f8464b8f3285fda694ec52feb8724c3715dce314889e
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
768
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:41:24 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDMILOQR5:00000002
etag
"1da29561fe6d608"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=860
x-operationid
358a144cc0bca75f5a78e6db4b81c662
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:25:15 GMT
teaching-callout.css
support.microsoft.com/css/MeControlCallout/ Frame 23F2
5 KB
2 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/MeControlCallout/teaching-callout.css?v=690pjf05o15fVEafEpUwgaF8vqVfOkp5wP1Jl9gE99U
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
ebdd298dfd39a35e5f54469f12953081a17cbea55f3a4a79c0fd4997d804f7d5
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1320
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:41:24 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDMILOQQH:00000002
etag
"1da29561fe6c909"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=826
x-operationid
325b1fc8883315df73caf9a462f5d28e
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:24:41 GMT
fabric.min.css
res-1.cdn.office.net/files/fabric-cdn-prod_20230815.002/office-ui-fabric-core/11.1.0/css/ Frame 23F2
268 KB
31 KB
Stylesheet
General
Full URL
https://res-1.cdn.office.net/files/fabric-cdn-prod_20230815.002/office-ui-fabric-core/11.1.0/css/fabric.min.css
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:16::6007:27b4 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
9b2b230a2559258b5ee763f7a230b2ec08da38c7b8c7ed70863050a43c7937cb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
nel
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
alt-svc
h3=":443"; ma=93600
content-length
31421
last-modified
Tue, 15 Aug 2023 21:20:47 GMT
x-cdn-provider
Akamai
vary
Accept-Encoding
report-to
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=TOKYO&ASN=20940&Country=JP&Region=13&RequestIdentifier=0.b455dc17.1702012255.33e5a425"}],"include_subdomains ":true}
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
ecd11b50-301e-0019-7f15-d000a0000000
access-control-expose-headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
cache-control
public, max-age=630720000
timing-allow-origin
*
74-888e54
www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/ Frame 23F2
167 KB
23 KB
Stylesheet
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=02242021_3231
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:985::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
47e77d470102641070b066a5a73c34dbd14989f55a3d435efae0fdeaaff3ae6d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

ms-operation-id
c6fd8396ac21734ebbcac180d7623eef
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-07T23:21:47
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
0f95cecc-70da-494d-ac81-a7127d5fb4bc
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCV142eb74e.0
ms-cv
CASMicrosoftCV142eb74e.0
content-length
22738
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:21:47 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-07T23:21:47
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-azure-ref
0i1NyZQAAAADTwKNI5VfFR6+oSsrqZrIcVFlPMDFFREdFMjMxNABkY2ViYmYxMS0zYWVhLTRmOTUtYjY0MC04ZTA0MzI0ZDVmNzg=
cache-control
public, max-age=31515020
vary
Accept-Encoding
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:21:15 GMT
ucsCreativeService.js
support.microsoft.com/lib/ucs/dist/ Frame 23F2
540 KB
215 KB
Script
General
Full URL
https://support.microsoft.com/lib/ucs/dist/ucsCreativeService.js?v=1j4SZ7MUtbrH7rf8Me6zJaRKSFR3UYD4vZcdBwwdDTI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
d63e1267b314b5bac7eeb7fc31eeb325a44a4854775180f8bd971d070c1d0d32
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
219372
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:32:22 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDH97BEMP:00000002
etag
"1da2954dcd058f0"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=272
x-operationid
1fd2cb28bc7583b0b2c43c6354b3858b
accept-ranges
bytes
RE1Mu3b
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/ Frame 23F2
4 KB
4 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:14::17dc:5494 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960
Security Headers
Name Value
X-Frame-Options DENY

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 06 Dec 2023 03:09:54 GMT
x-resizerversion
1.0
x-datacenter
westcenus
x-source-length
4054
x-frame-options
DENY
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=251918
x-activityid
18fd67fe-c406-4804-a694-5c44978abc4d
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
content-length
4054
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Mon, 11 Dec 2023 03:09:33 GMT
jquery.min.js
support.microsoft.com/lib/jquery/dist/ Frame 23F2
87 KB
39 KB
Script
General
Full URL
https://support.microsoft.com/lib/jquery/dist/jquery.min.js?v=9_aliU8dGd2tb6OSsuzixeV4y_faTqgFtohetphbbj0
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
f7f6a5894f1d19ddad6fa392b2ece2c5e578cbf7da4ea805b6885eb6985b6e3d
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

Referer
https://support.microsoft.com/en-US
Origin
https://support.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
39223
request-context
appId=
last-modified
Thu, 07 Dec 2023 23:39:33 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNFOH62UC2:00000002
etag
"1da2966a1473504"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=213
x-operationid
f3a802f10b6f8719353777eeffcbe884
accept-ranges
bytes
ms.analytics-web-4.0.2.min.js
support.microsoft.com/lib/oneds/dist/ Frame 23F2
146 KB
68 KB
Script
General
Full URL
https://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXA
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
3bbc0000e28054ddbe38b2e7a21dca8d66fda56ea48448bce4658bc6b518a970
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
69736
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:35:23 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDJ0KFTTL:00000016
etag
"1da295548b8d659"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=81
x-operationid
6d641acaa3be05722f44e0195dbb4b01
accept-ranges
bytes
wcp-consent.js
wcpstatic.microsoft.com/mscc/lib/v2/ Frame 23F2
51 KB
13 KB
Script
General
Full URL
https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
daf7759fedd9af6c4d7e374b0d056547ae7cb245ec24a1c4acf02932f30dc536

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:54 GMT
content-encoding
gzip
content-md5
QT/MdZzBmCG2G2lBgIsptQ==
age
27089
x-cache
CONFIG_NOCACHE
content-length
13055
x-ms-lease-status
unlocked
last-modified
Wed, 24 Aug 2022 17:34:58 GMT
etag
0x8DA85F6F74C6D08
vary
Accept-Encoding
x-azure-ref
0X6VyZQAAAADChzEGHbkkQoEv1UuT7ykjVFlPMDFFREdFMjMxMwAzOWI0NjE1Ny1jYjllLTQ5YjctYTY1YS04NzIyYTNmODI0ZTQ=
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
09d99c0d-d01e-0016-4155-297d5d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
max-age=43200
x-ms-version
2009-09-19
e2-a06560
www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/2... Frame 23F2
135 KB
36 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-wcus-prod/shell/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/9d-2fe775/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/5b-6eff60/b0-07f293/1e-9d9d16/52-f0367f/af-abd754/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/e2-a06560?ver=2.0&_cf=02242021_3231&iife=1
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:985::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
a1fe019388875b696edb373b51a51c0a8e3bad52cd489617d042c0722bdb1e48
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

ms-operation-id
16fb714c1ba2ce4ea8e57b3d2161c1c9
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-07T10:03:16
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
512f6434-7666-49c5-a319-6ac1bb547a90
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCV142eb915.0
ms-cv
CASMicrosoftCV142eb915.0
content-length
36102
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 10:03:16 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
vary
Accept-Encoding
x-s1
2023-12-07T10:03:16
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-azure-ref
0g1NyZQAAAAAdkJPjpZyEQoQ8BLyYpn/5VFlPMDFFREdFMjMyMgBkY2ViYmYxMS0zYWVhLTRmOTUtYjY0MC04ZTA0MzI0ZDVmNzg=
cache-control
public, max-age=31467141
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 10:03:16 GMT
meversion
mem.gfx.ms/ Frame 23F2
30 KB
12 KB
Script
General
Full URL
https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
14e071cd63e8a3808580932d04cd07dc8656c24a6dc457fddcbd538eae331e5f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

expires
Fri, 08 Dec 2023 05:05:33 GMT
date
Fri, 08 Dec 2023 05:10:55 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-encoding
br
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
x-cache
TCP_HIT
cache-control
public, no-transform, max-age=7200
x-azure-ref
20231208T051055Z-1794cy60ex6bm3ra5mm1f9ss7n00000004ag00000001qndu
x-ua-compatible
IE=edge
SilentSignInManager.Main.min.js
support.microsoft.com/js/ Frame 23F2
47 KB
21 KB
Script
General
Full URL
https://support.microsoft.com/js/SilentSignInManager.Main.min.js?v=-H8YY1qMZVa7VuMXDDDTuFKvfZm6v4hD197P02JzQYY
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
f87f18635a8c6556bb56e3170c30d3b852af7d99babf8843d7decfd362734186
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
20813
request-context
appId=
last-modified
Thu, 07 Dec 2023 23:42:32 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNFQ4TIB74:00000004
etag
"1da29670bf71e26"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=1015
x-operationid
f35ac549ecb42e38cb8d051b9dafb760
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:27:50 GMT
TelemetryLogging.js
support.microsoft.com/js/ Frame 23F2
810 B
763 B
Script
General
Full URL
https://support.microsoft.com/js/TelemetryLogging.js?v=PI8krdyAXTV0whxSz7oGWOLjo8PeIdfp8gD_jTA31VM
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
3c8f24addc805d3574c21c52cfba0658e2e3a3c3de21d7e9f200ff8d3037d553
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
370
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:29:12 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDFHGAP28:0000000B
etag
"1da29546b98872a"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=839
x-operationid
252c2872787b4525d851b02a57477234
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:24:54 GMT
SearchBox.Main.min.js
support.microsoft.com/js/ Frame 23F2
207 KB
86 KB
Script
General
Full URL
https://support.microsoft.com/js/SearchBox.Main.min.js?v=qtRvLSEGWCbif-VtQpbpXYVicHGWPbyc9CmreeF8AOI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
aad46f2d21065826e27fe56d4296e95d85627071963dbc9cf429ab79e17c00e2
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
87499
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:41:24 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDMILOQQH:00000003
etag
"1da29561fe5e1d3"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=822
x-operationid
7a9aa5c565689ca276f439a127b364d2
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:24:37 GMT
feedback.js
support.microsoft.com/js/ Frame 23F2
21 KB
7 KB
Script
General
Full URL
https://support.microsoft.com/js/feedback.js?v=vbvaO9lwMf9by3a0J9Ls2cRheSLDhg9mLlH7GKxcxZE
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
bdbbda3bd97031ff5bcb76b427d2ecd9c4617922c3860f662e51fb18ac5cc591
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
6516
request-context
appId=
last-modified
Thu, 07 Dec 2023 23:36:35 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNFMP903Q6:00000003
etag
"1da2966372d975f"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=822
x-operationid
1860203be56580af5c5694c077693750
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:24:37 GMT
Support.Main.min.js
support.microsoft.com/js/ Frame 23F2
64 KB
27 KB
Script
General
Full URL
https://support.microsoft.com/js/Support.Main.min.js?v=IDy0bhanbWid9OlVBGT58VWVsH7G_P8IM9zTnRhq9UI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
203cb46e16a76d689df4e9550464f9f15595b07ec6fcff0833dcd39d186af542
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
27059
request-context
appId=
last-modified
Thu, 07 Dec 2023 23:42:30 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNFQ4DMEFJ:00000004
etag
"1da29670ac68912"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=802
x-operationid
3633bbb117b5e2a101ea015fc31826be
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:24:17 GMT
shimmerExperiment.Main.min.js
support.microsoft.com/js/ Frame 23F2
802 B
876 B
Script
General
Full URL
https://support.microsoft.com/js/shimmerExperiment.Main.min.js?v=RX_2iJy9E0IQUQxAdNRQfWmCIdtJIvuNbS_NBO3X0jY
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
457ff6889cbd134210510c4074d4507d698221db4922fb8d6d2fcd04edd7d236
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
484
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:41:24 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDMILOQR5:00000004
etag
"1da29561fe6d922"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=859
x-operationid
eafafd551236a797655324681025d77f
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:25:14 GMT
PromotionBanner.Main.min.js
support.microsoft.com/js/ Frame 23F2
7 KB
2 KB
Script
General
Full URL
https://support.microsoft.com/js/PromotionBanner.Main.min.js?v=_MMiqMl1s7Q17Qx3x_4L1welVdIVGtuQxZ2RSOvoy04
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
fcc322a8c975b3b435ed0c77c7fe0bd707a555d2151adb90c59d9148ebe8cb4e
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1979
request-context
appId=
last-modified
Thu, 07 Dec 2023 23:42:29 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNFQ4DMG7P:00000002
etag
"1da29670a2dfa13"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=1088
x-operationid
4e5d559496374dab4adc8ad9d41c54e5
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:29:03 GMT
Article.Main.min.js
support.microsoft.com/js/ Frame 23F2
22 KB
9 KB
Script
General
Full URL
https://support.microsoft.com/js/Article.Main.min.js?v=NZxtanGzdcGPQTFyEFtluUmjztjG1AiN-TQnUvqYJmQ
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
359c6d6a71b375c18f413172105b65b949a3ced8c6d4088df9342752fa982664
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
8517
request-context
appId=
last-modified
Thu, 07 Dec 2023 23:42:29 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNFQ4DMG38:00000005
etag
"1da29670a2db832"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=1101
x-operationid
a83cfc510f9ce5b0f1da956f39761588
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:29:16 GMT
MeControlCallout.Main.min.js
support.microsoft.com/js/ Frame 23F2
3 KB
2 KB
Script
General
Full URL
https://support.microsoft.com/js/MeControlCallout.Main.min.js?v=VqiWghI1o-dtiPO2stTiNaUYE8G5ohyZOlHMITVBMmo
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
56a896821235a3e76d88f3b6b2d4e235a51813c1b9a21c993a51cc213541326a
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1375
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:29:12 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDFHGAP28:0000000C
etag
"1da29546b98889a"
vary
Accept-Encoding
content-type
application/javascript
cache-control
private, max-age=869
x-operationid
84620e6c5ba2c5725c244462ea8b9b63
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:25:24 GMT
vxpiframe.js
www.microsoft.com/videoplayer/js/ Frame 23F2
19 KB
7 KB
Script
General
Full URL
https://www.microsoft.com/videoplayer/js/vxpiframe.js
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:985::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
ab45029d8486332cfb60b3047233ffa311dce69579e45fcbd7b3c94f7d3d9b15
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

ms-operation-id
052db5930a66bd46bcfd151396321a4d
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
1eb1d247-2f4a-4bec-a132-27ca70730bdf
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCV142eb916.0
ms-cv
CASMicrosoftCV142eb916.0
content-length
6332
x-xss-protection
1; mode=block
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-azure-ref
05LJxZQAAAAAKYuvTqajyR7Zc3kzJlqTkVFlPMDFFREdFMjQxMwBkY2ViYmYxMS0zYWVhLTRmOTUtYjY0MC04ZTA0MzI0ZDVmNzg=
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/x-javascript; charset=utf-8
access-control-allow-origin
*
cache-control
private, no-transform
vary
Accept-Encoding
x-appversion
1.0.8719.11008
user-state-sign-in-header-view.css
support.microsoft.com/css/userstatesigninheaderview/ Frame 23F2
2 KB
918 B
Stylesheet
General
Full URL
https://support.microsoft.com/css/userstatesigninheaderview/user-state-sign-in-header-view.css?v=xyG63Bj9vxUihHD_jCNKMNtbuM2dcQOR-mljcLVR9rM
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
c721badc18fdbf15228470ff8c234a30db5bb8cd9d710391fa696370b551f6b3
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
535
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:41:21 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDMC5CODU:00000003
etag
"1da29561e1d1015"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=3116
x-operationid
9cea56916b2fa79219578603be4e34cf
accept-ranges
bytes
expires
Fri, 08 Dec 2023 06:02:51 GMT
promotion-banner.css
support.microsoft.com/css/promotionbanner/ Frame 23F2
4 KB
2 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/promotionbanner/promotion-banner.css?v=cAmflE3c6Gw7niTOiMPEie9MY87yDE2mSl3DO7_jZRI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
70099f944ddce86c3b9e24ce88c3c489ef4c63cef20c4da64a5dc33bbfe36512
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
1492
request-context
appId=
last-modified
Thu, 07 Dec 2023 23:42:29 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNFQ4DMFDJ:00000002
etag
"1da29670a2df192"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=804
x-operationid
4747136fdebee40e12cc60b095393cd4
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:24:19 GMT
support-bridge.css
support.microsoft.com/css/supportbridge/ Frame 23F2
2 KB
1 KB
Stylesheet
General
Full URL
https://support.microsoft.com/css/supportbridge/support-bridge.css?v=ft5yipT-SPVc4yMl4wK9PnMTXqhVUrUJZoPQVrYDjUI
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
7ede728a94fe48f55ce32325e302bd3e73135ea85552b5096683d056b6038d42
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
strict-transport-security
max-age=86400 ; includeSubDomains
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
content-length
654
request-context
appId=
last-modified
Thu, 07 Dec 2023 21:38:17 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-correlationid
0HMVNDKNBS2AS:00000003
etag
"1da2955b070edd5"
vary
Accept-Encoding
content-type
text/css
cache-control
private, max-age=2820
x-operationid
4760845e0e31ec02529c7a7cfe17d5bc
accept-ranges
bytes
expires
Fri, 08 Dec 2023 05:57:55 GMT
76bb3497-baf7-4f68-ac15-0da34f0caf56.png
support.content.office.net/en-us/media/ Frame 23F2
92 KB
93 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/76bb3497-baf7-4f68-ac15-0da34f0caf56.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=DmAw2SCsShIjwfwM8mflHsjbBZ5brbuOYhkUAas2sTg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
d66573493a7baebfb1ebf6913e924129bebf36b563d84a7e613a6418a79637fd

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Thu, 16 Nov 2023 23:22:33 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
8jeM5nnNRwYVvA9f37BIaA==
etag
0x8DBE6FAE955A726
content-type
image/png
x-ms-request-id
1bcf7424-501e-0022-55e8-18a07f000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
94486
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/ Frame 23F2
27 KB
27 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/light/latest.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=DmAw2SCsShIjwfwM8mflHsjbBZ5brbuOYhkUAas2sTg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:3a9::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
fe8a1047376498c80a157d13555e42a92ad480fcb0bcc9de51ad1930fbeb7f91

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"1282d283e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=89834
accept-ranges
bytes
content-length
27168
expires
Sat, 09 Dec 2023 06:08:09 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/ Frame 23F2
33 KB
33 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=DmAw2SCsShIjwfwM8mflHsjbBZ5brbuOYhkUAas2sTg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:3a9::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=220343
accept-ranges
bytes
content-length
34052
expires
Sun, 10 Dec 2023 18:23:18 GMT
mwfmdl2-v3.54.woff
www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/ Frame 23F2
0
0

latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/semibold/ Frame 23F2
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/semibold/latest.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/landingpage/landing-page.min.css?v=DmAw2SCsShIjwfwM8mflHsjbBZ5brbuOYhkUAas2sTg
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:3a9::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=100404
accept-ranges
bytes
content-length
29388
expires
Sat, 09 Dec 2023 09:04:19 GMT
SupMDL2_v4_69.woff2
support.microsoft.com/css/glyphs/ Frame 23F2
29 KB
29 KB
Font
General
Full URL
https://support.microsoft.com/css/glyphs/SupMDL2_v4_69.woff2
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/css/Article/article.css?v=0dvUdp7cIyKkwHU9WmC6aGttoKoxm5dB2i9iUgCnmfs
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
5975dea100208142bb9cbd2ae15e1bae43213598a2a4496e42c4baec3bd50a61
Security Headers
Name Value
Strict-Transport-Security max-age=86400 ; includeSubDomains

Request headers

Referer
https://support.microsoft.com/css/Article/article.css?v=0dvUdp7cIyKkwHU9WmC6aGttoKoxm5dB2i9iUgCnmfs
Origin
https://support.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

request-context
appId=
date
Fri, 08 Dec 2023 05:10:55 GMT
strict-transport-security
max-age=86400 ; includeSubDomains
x-correlationid
0HMVNFOGFD586:00000002
last-modified
Thu, 07 Dec 2023 23:39:32 GMT
server
Kestrel
accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
etag
"1da2966a0ada194"
content-type
font/woff2
cache-control
private, max-age=3081
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-operationid
96b38238f648b67c470a5a3bd3488300
accept-ranges
bytes
content-length
29588
expires
Fri, 08 Dec 2023 06:02:16 GMT
2d61de8b-ff96-4a49-afa5-0795e254cc87.png
support.content.office.net/en-us/media/ Frame 23F2
147 KB
147 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/2d61de8b-ff96-4a49-afa5-0795e254cc87.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
ce4c6516f665d6893fdbe6e537c75e52213793bc2a6c55457fa63ebf1344112f

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Thu, 27 Oct 2022 22:24:37 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
mup8HcadHOqQfAJOq5cRGA==
etag
0x8DAB86A08773082
content-type
image/png
x-ms-request-id
a3f7c154-c01e-0042-6912-13dce0000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
150348
d8369889-04df-4721-831d-e0490e10aaeb.png
support.content.office.net/en-us/media/ Frame 23F2
4 KB
5 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d8369889-04df-4721-831d-e0490e10aaeb.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e83c28f43b70c9d58e8f8758e547b985577f5a38045f1b5a63169913f02a0cc5

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 23 Aug 2023 20:55:18 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
xZ1/F5sYN9AwQMBnPF7BXQ==
etag
0x8DBA41B422DB39F
content-type
image/png
x-ms-request-id
3fa3da3e-d01e-0071-6943-d6834b000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
4596
2c3c0c0c-bcb1-4582-834f-ddd6daf4b1de.png
support.content.office.net/en-us/media/ Frame 23F2
3 KB
3 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/2c3c0c0c-bcb1-4582-834f-ddd6daf4b1de.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
664490c5ed805c089f854c1edf01d005f170730a3614d19c60375eb7c3b08fdf

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 23 Aug 2023 19:53:40 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
TvCCr+mJLRryv1bru+Q7JA==
etag
0x8DBA412A60772C9
content-type
image/png
x-ms-request-id
cec96d8b-801e-0021-1242-12411b000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
2703
3ae06b5c-45ee-4509-9ca2-e3958a88ab7f.png
support.content.office.net/en-us/media/ Frame 23F2
210 B
500 B
Image
General
Full URL
https://support.content.office.net/en-us/media/3ae06b5c-45ee-4509-9ca2-e3958a88ab7f.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5a639ac902dffec0b8174e7a2dda2e18c8038b76ff5c88ec507984e71b7b4a1b

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 23 Aug 2023 19:59:02 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
XhNtc4yT/bMsCP2ySZBcHw==
etag
0x8DBA41365FCC680
content-type
image/png
x-ms-request-id
c035a5d8-101e-007e-5743-d6f527000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
210
d6ba446c-4077-4462-bfc9-7ddf7c07d7bd.png
support.content.office.net/en-us/media/ Frame 23F2
4 KB
4 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d6ba446c-4077-4462-bfc9-7ddf7c07d7bd.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8cbbbe47e52239d7d23ae19946fc2b2e3c6e95dcf7631c807af7a811c89cb78e

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 23 Aug 2023 20:54:48 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
3GbfSxM7u+7XdsqGta1o2g==
etag
0x8DBA41B308A6497
content-type
image/png
x-ms-request-id
db834dbb-001e-0010-371e-faa008000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
4280
059b7716-5dfe-4510-9f5e-1f42cc2ba1b4.png
support.content.office.net/en-us/media/ Frame 23F2
3 KB
4 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/059b7716-5dfe-4510-9f5e-1f42cc2ba1b4.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
92aa5dec4f2ee690cf1f8230fd67ed58b5918a7d1b0137dee46e6751fb439da6

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 23 Aug 2023 19:39:21 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
t7MV5TmKUXf1A5T8FvV3pg==
etag
0x8DBA410A5BF3876
content-type
image/png
x-ms-request-id
d9860c6e-701e-0035-4844-d60974000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
3425
d09f346e-3b3f-4bbc-b4cd-ad6f9df1ab6e.png
support.content.office.net/en-us/media/ Frame 23F2
4 KB
4 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d09f346e-3b3f-4bbc-b4cd-ad6f9df1ab6e.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
5b00dfd36987ed6f3f48ba6eac2f7d177b9eb6526ef82f2cc786549bad43b5ec

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 23 Aug 2023 20:53:01 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
uT9zIeMmylwA1S5d8DV++g==
etag
0x8DBA41AF0BAF9B1
content-type
image/png
x-ms-request-id
dfea0793-f01e-003b-0d09-d620c4000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
4246
262443df-1388-45a9-9c78-4dd6f528d08b.png
support.content.office.net/en-us/media/ Frame 23F2
785 B
1 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/262443df-1388-45a9-9c78-4dd6f528d08b.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
4c238159bdfd032eb6ef4fefe83f453d3166adeb2331ba61dbdd67dfa6d0ed36

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 23 Aug 2023 19:51:51 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
hZBSyn4HrKSC0O90+GtFtg==
etag
0x8DBA41264CEBAEE
content-type
image/png
x-ms-request-id
899537d1-a01e-0036-3fbe-14e810000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
785
d245e220-3337-404c-b0cc-c0684b680f7e.png
support.content.office.net/en-us/media/ Frame 23F2
9 KB
9 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/d245e220-3337-404c-b0cc-c0684b680f7e.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b51cbe1af99579551b84a0dd4310f2cc763aba6885f9e302cb164c67c661bc9d

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 23 Aug 2023 20:53:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
69ZnyJ9ov0WDfkcAHJCQFQ==
etag
0x8DBA41AFF9584B2
content-type
image/png
x-ms-request-id
b3387096-301e-0024-1f07-ed93c0000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
9385
aebd1a2e-fd8a-4b9e-9e86-73fa26bc5515.jpeg
support.content.office.net/en-us/media/ Frame 23F2
212 KB
213 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/aebd1a2e-fd8a-4b9e-9e86-73fa26bc5515.jpeg
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b0a2cdabb4f9aac53365ca297bfe211480a1ab1bf1ac1d637100449e1c9791e8

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 04 Oct 2023 18:54:55 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
F6tKgvwX3YRd03DnNCRDbA==
etag
0x8DBC50B663AB798
content-type
image/jpeg
x-ms-request-id
440bc582-601e-0064-50b1-1294f8000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
217428
2fcacd1f-1fc3-491b-a0a1-10efef238958.jpg
support.content.office.net/en-us/media/ Frame 23F2
72 KB
72 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/2fcacd1f-1fc3-491b-a0a1-10efef238958.jpg
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
30a661812c8cfd698fb81c3d2e7468970c0fec6da5f7cf82888d00371e0bfcbc

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Tue, 12 Sep 2023 15:51:26 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
OY+dxYcjDYCj0oHVnDfmPg==
etag
0x8DBB3A81F7BF19A
content-type
image/jpeg
x-ms-request-id
56a94937-e01e-0037-1c9c-f0b7cc000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
73274
e1da0671-a934-43e7-b61d-f6f0ac42965c.png
support.content.office.net/en-us/media/ Frame 23F2
56 KB
57 KB
Image
General
Full URL
https://support.content.office.net/en-us/media/e1da0671-a934-43e7-b61d-f6f0ac42965c.png
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.34.109.135 Tokyo, Japan, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-34-109-135.deploy.static.akamaitechnologies.com
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
b4e5d8a770b794eb296469cf372091303af833cff794fed2b7128a8e4518ea14

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Mon, 25 Sep 2023 22:19:16 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
gsGyXWUk4NtWzn3olOgceQ==
etag
0x8DBBE1574A59576
content-type
image/png
x-ms-request-id
ba1a0167-d01e-0013-4fad-1b416c000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
content-length
57567
mwfmdl2-v3.54.ttf
www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/ Frame 23F2
0
0

authorize
login.microsoftonline.com/common/oauth2/v2.0/ Frame B874
Redirect Chain
  • https://support.microsoft.com/en-us/authentication/silentsignin?ru=%2Fen-us%2Fsilentsigninhandler
  • https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_...
20 KB
9 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638376090553336625.NzgzZmExNzYtMzMyMC00YTNlLTlhZGYtNDgzNGY3MmI1NGQ3ZjgxY2NjMzctNmI0OC00YzdlLTkxOGYtMWYyMjkyNGY3MGMw&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezKxM076y1JYhnr-m129HP1ewu7rz3eaxoD41PEFPFS8fWzNk51G4LPhcVhKOAcw5QnRfOI4YAy9gBG8bYTAi8B1IdDS6wOTYcoE5dEDlMbmIjrj2PXqeqtAXrFhKfCAkGSyoYhuhFHKxkAvO7pGU_IzyYU3nHU1WW9faK9lFzw4gmQ6RPDDbTjojQI0-jQ7UuFzLIlFQ-8GaG0G69Fpk1Zg-zZbT2xFQkfcU0dAf8HK8kCuoPez0agsmwN-H2pkzK39XlWQn3CEbUTdPNX6CxRvPiXdsmmHqloVUORgY8o8j4CmJWBm6Qs9v_kSN6cYoii8Yd9TqjiHoJ6kCajO-cm&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/en-US
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1046:2000:148::5 Tokyo, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
3ffebe76395aba182efeeab09d5486f9e35a7e564f130ad8a3b572aac0e9b79c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://support.microsoft.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8616
Content-Type
text/html; charset=utf-8
Date
Fri, 08 Dec 2023 05:10:54 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+kwa"}]}
x-ms-clitelem
1,50168,0,,
x-ms-ests-server
2.1.16790.9 - KRC ProdSlices
x-ms-request-id
db98dc13-f72d-44fe-aa89-de6fd5e48d00

Redirect headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-length
0
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Fri, 08 Dec 2023 05:10:55 GMT
expires
Fri, 08 Dec 2023 05:10:55 GMT
location
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638376090553336625.NzgzZmExNzYtMzMyMC00YTNlLTlhZGYtNDgzNGY3MmI1NGQ3ZjgxY2NjMzctNmI0OC00YzdlLTkxOGYtMWYyMjkyNGY3MGMw&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezKxM076y1JYhnr-m129HP1ewu7rz3eaxoD41PEFPFS8fWzNk51G4LPhcVhKOAcw5QnRfOI4YAy9gBG8bYTAi8B1IdDS6wOTYcoE5dEDlMbmIjrj2PXqeqtAXrFhKfCAkGSyoYhuhFHKxkAvO7pGU_IzyYU3nHU1WW9faK9lFzw4gmQ6RPDDbTjojQI0-jQ7UuFzLIlFQ-8GaG0G69Fpk1Zg-zZbT2xFQkfcU0dAf8HK8kCuoPez0agsmwN-H2pkzK39XlWQn3CEbUTdPNX6CxRvPiXdsmmHqloVUORgY8o8j4CmJWBm6Qs9v_kSN6cYoii8Yd9TqjiHoJ6kCajO-cm&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
x-correlationid
0HMVNDKNO8CRD:0000002E
x-operationid
f3b184de5efd7340788816ccb4278c0c
ms.shared.analytics.mectrl-3.2.7.gbl.min.js
js.monitor.azure.com/scripts/c/ Frame 23F2
89 KB
34 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
077052944d805da1cd832b70df86d282be6a1309626c646fc36dacdc9fbc7ddb

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
br
x-ms-meta-jssdkver
3.2.7
last-modified
Wed, 05 Oct 2022 16:53:03 GMT
content-md5
bG4aPNgugaurnXq8OXoQfQ==
etag
0x8DAA6F2118B127C
x-azure-ref
0X6VyZQAAAADVpVr3AKBRQqqUiQVxQzwkVFlPMDFFREdFMjMyMQBmMWNhNzNkNC04ODgzLTRjYWYtYWJkYy1mZTJkNTY3YWZiOTY=
x-cache
TCP_HIT
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
374c1f05-101e-00af-54d1-26d7f2000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000, immutable, no-transform
x-ms-version
2009-09-19
meBoot.min.js
mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/ Frame 23F2
177 KB
33 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
fa334c1e3766c50298f83ee32aed20fcd0978230350837dc7cb9115d096a7167
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Tue, 10 Oct 2023 21:40:52 GMT
etag
"1d9fbfd1d3fa1e7"
x-azure-ref
0X6VyZQAAAACG3hfCtG9xR5BFMqa5SGFwVFlPMDFFREdFMjMxNwBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
truncated
/ Frame 23F2
358 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf-8
BssoInterrupt_Core_PukjvzWvVsvIJFh4xJhtXA2.js
aadcdn.msauth.net/shared/1.0/content/js/ Frame B874
136 KB
48 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_PukjvzWvVsvIJFh4xJhtXA2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638376090553336625.NzgzZmExNzYtMzMyMC00YTNlLTlhZGYtNDgzNGY3MmI1NGQ3ZjgxY2NjMzctNmI0OC00YzdlLTkxOGYtMWYyMjkyNGY3MGMw&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezKxM076y1JYhnr-m129HP1ewu7rz3eaxoD41PEFPFS8fWzNk51G4LPhcVhKOAcw5QnRfOI4YAy9gBG8bYTAi8B1IdDS6wOTYcoE5dEDlMbmIjrj2PXqeqtAXrFhKfCAkGSyoYhuhFHKxkAvO7pGU_IzyYU3nHU1WW9faK9lFzw4gmQ6RPDDbTjojQI0-jQ7UuFzLIlFQ-8GaG0G69Fpk1Zg-zZbT2xFQkfcU0dAf8HK8kCuoPez0agsmwN-H2pkzK39XlWQn3CEbUTdPNX6CxRvPiXdsmmHqloVUORgY8o8j4CmJWBm6Qs9v_kSN6cYoii8Yd9TqjiHoJ6kCajO-cm&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a0d16d925e0a818272ef0c4e3ec2009e6d10f2d7cea42f71c37a6f8733c79978

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
48749
x-ms-lease-status
unlocked
last-modified
Tue, 31 Oct 2023 21:22:47 GMT
etag
0x8DBDA5787B3F8D5
x-azure-ref
20231208T051055Z-bmyswuyb751p7162q0g266x618000000011g00000001cpn4
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
557c80b0-901e-0046-4626-291e6e000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
RW1dNAH
www.microsoft.com/en-us/videoplayer/embed/ Frame 71DE
80 KB
28 KB
Document
General
Full URL
https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/videoplayer/js/vxpiframe.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:985::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
11f68f01cc5525df4cea16499b66d2fe8c8b6e951fcd0e5f98379d9d8a2040e7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

Referer
https://support.microsoft.com/en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
access-control-allow-origin
*
cache-control
private, no-transform
content-encoding
gzip
content-length
28384
content-type
text/html; charset=utf-8
date
Fri, 08 Dec 2023 05:10:55 GMT
ms-cv
CASMicrosoftCV142ec89b.0
ms-cv-esi
CASMicrosoftCV142ec89b.0
ms-operation-id
0970248537449a45af9ddca874beb0a2
p3p
CP="CAO CONi OTR OUR DEM ONL"
strict-transport-security
max-age=31536000
tls_version
tls1.3
vary
Accept-Encoding
x-activity-id
f44134a8-d4f5-44e0-85ab-563a33806e44
x-appversion
1.0.8719.11008
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-azure-ref
0X6VyZQAAAACWkdy5AQEJQaZWMApVvAuKVFlPMDFFREdFMjMxOQBkY2ViYmYxMS0zYWVhLTRmOTUtYjY0MC04ZTA0MzI0ZDVmNzg=
x-rtag
RT
x-xss-protection
1; mode=block
savedusers
login.microsoftonline.com/ Frame B9E6
20 KB
10 KB
Document
General
Full URL
https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=8e7fe1f8-365b-4777-eccc-a0a3067b0b23&partnerId=smcconvergence&idpflag=proxy
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1046:2000:148::5 Tokyo, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5d5aa3ce70d44c9b65929786b7e18addb0520df0eafbedfc03a8bf812846f1fe
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://support.microsoft.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
8807
Content-Type
text/html; charset=utf-8
Date
Fri, 08 Dec 2023 05:10:54 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+kwa"}]}
x-ms-ests-server
2.1.16919.4 - KRC ProdSlices
x-ms-request-id
f03ebdca-2610-48a4-a319-bfc60f762400
meCore.min.js
mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/ Frame 23F2
98 KB
16 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meCore.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=SMCConvergence&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a5268a183f2a091d2d17773997e89a25fc45cbd60e586edf61f544fb85d6f6a8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com/
Origin
https://support.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 15 Nov 2023 22:13:40 GMT
etag
"1da18540ae44ba1"
x-azure-ref
0X6VyZQAAAADD63lWuroJT6QTa8SXa4m1VFlPMDFFREdFMjMxNwBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
x-cache
TCP_HIT
content-type
application/javascript
access-control-allow-origin
*
x-ua-compatible
IE=edge
c.gif
c1.microsoft.com/ Frame 23F2
Redirect Chain
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t=
  • https://c.bing.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=A12810B750234C27B8BDEC288DD5813B&RedC=c1.microsoft.com&MXFR=3B9B06D89B296C2512EF15399F296A81
  • https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=A12810B750234C27B8BDEC288DD5813B&MUID=3B9B06D89B296C2512EF15399F296A81
42 B
442 B
Image
General
Full URL
https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=A12810B750234C27B8BDEC288DD5813B&MUID=3B9B06D89B296C2512EF15399F296A81
Requested by
Host: imxuppybzx.z31.web.core.windows.net
URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/index.html?p=(0101)%2098920%2079518
Protocol
H2
Server
20.205.115.81 Hong Kong, Hong Kong, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
99c2917ee5b2a01459a923bdd1c676f15ee73b62b87f696e6735312d26f51e12

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://support.microsoft.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

pragma
no-cache
date
Fri, 08 Dec 2023 05:10:55 GMT
last-modified
Wed, 30 Aug 2023 15:12:21 GMT
server
Microsoft-IIS/10.0
etag
"4b119d5f54dbd91:0"
x-powered-by
ASP.NET
content-type
image/gif
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
cache-control
private, no-cache, proxy-revalidate, no-store
accept-ranges
bytes
content-length
42

Redirect headers

pragma
no-cache
date
Fri, 08 Dec 2023 05:10:55 GMT
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
x-msedge-ref
Ref A: 92F8FA4BCBA943A2BE2D89A239ADBB9A Ref B: TYAEDGE1121 Ref C: 2023-12-08T05:10:55Z
x-powered-by
ASP.NET
x-cache
CONFIG_NOCACHE
p3p
CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
location
https://c1.microsoft.com/c.gif?DI=4050&did=1&t=&ctsa=mr&CtsSyncId=A12810B750234C27B8BDEC288DD5813B&MUID=3B9B06D89B296C2512EF15399F296A81
cache-control
private, no-cache, proxy-revalidate, no-store
content-length
0
authorize
login.microsoftonline.com/common/oauth2/v2.0/ Frame B874
23 KB
12 KB
Document
General
Full URL
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638376090553336625.NzgzZmExNzYtMzMyMC00YTNlLTlhZGYtNDgzNGY3MmI1NGQ3ZjgxY2NjMzctNmI0OC00YzdlLTkxOGYtMWYyMjkyNGY3MGMw&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezKxM076y1JYhnr-m129HP1ewu7rz3eaxoD41PEFPFS8fWzNk51G4LPhcVhKOAcw5QnRfOI4YAy9gBG8bYTAi8B1IdDS6wOTYcoE5dEDlMbmIjrj2PXqeqtAXrFhKfCAkGSyoYhuhFHKxkAvO7pGU_IzyYU3nHU1WW9faK9lFzw4gmQ6RPDDbTjojQI0-jQ7UuFzLIlFQ-8GaG0G69Fpk1Zg-zZbT2xFQkfcU0dAf8HK8kCuoPez0agsmwN-H2pkzK39XlWQn3CEbUTdPNX6CxRvPiXdsmmHqloVUORgY8o8j4CmJWBm6Qs9v_kSN6cYoii8Yd9TqjiHoJ6kCajO-cm&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_PukjvzWvVsvIJFh4xJhtXA2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1046:2000:148::5 Tokyo, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b9d75abd5378b1d0c868aeb39a72aaf69ce437dc3ff268f27f6fb34d7e87388b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638376090553336625.NzgzZmExNzYtMzMyMC00YTNlLTlhZGYtNDgzNGY3MmI1NGQ3ZjgxY2NjMzctNmI0OC00YzdlLTkxOGYtMWYyMjkyNGY3MGMw&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezKxM076y1JYhnr-m129HP1ewu7rz3eaxoD41PEFPFS8fWzNk51G4LPhcVhKOAcw5QnRfOI4YAy9gBG8bYTAi8B1IdDS6wOTYcoE5dEDlMbmIjrj2PXqeqtAXrFhKfCAkGSyoYhuhFHKxkAvO7pGU_IzyYU3nHU1WW9faK9lFzw4gmQ6RPDDbTjojQI0-jQ7UuFzLIlFQ-8GaG0G69Fpk1Zg-zZbT2xFQkfcU0dAf8HK8kCuoPez0agsmwN-H2pkzK39XlWQn3CEbUTdPNX6CxRvPiXdsmmHqloVUORgY8o8j4CmJWBm6Qs9v_kSN6cYoii8Yd9TqjiHoJ6kCajO-cm&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
10088
Content-Type
text/html; charset=utf-8
Date
Fri, 08 Dec 2023 05:10:54 GMT
Expires
-1
Link
<https://aadcdn.msftauth.net>; rel=preconnect; crossorigin <https://aadcdn.msftauth.net>; rel=dns-prefetch <https://aadcdn.msauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+kwa"}]}
x-ms-clitelem
1,0,0,,
x-ms-ests-server
2.1.16790.9 - KRC ProdSlices
x-ms-request-id
f75ffa73-e400-42cb-86fb-92589fa86b00
BssoInterrupt_Core_G8nbIKerNCoHF1cUBcOz7w2.js
aadcdn.msauth.net/shared/1.0/content/js/ Frame B9E6
136 KB
48 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_G8nbIKerNCoHF1cUBcOz7w2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=8e7fe1f8-365b-4777-eccc-a0a3067b0b23&partnerId=smcconvergence&idpflag=proxy
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0ea7628423c80e4e8d0791f57aa8b205cb64886686a360467ae645c7cf6aa99b

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
48848
x-ms-lease-status
unlocked
last-modified
Wed, 15 Nov 2023 23:33:21 GMT
etag
0x8DBE633416D4CEF
x-azure-ref
20231208T051055Z-bmyswuyb751p7162q0g266x618000000011g00000001cprh
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
7ec4b96c-301e-005c-5f26-29a059000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
savedusers
login.microsoftonline.com/ Frame B9E6
4 KB
3 KB
Document
General
Full URL
https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=8e7fe1f8-365b-4777-eccc-a0a3067b0b23&partnerId=smcconvergence&idpflag=proxy&sso_reload=true
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_G8nbIKerNCoHF1cUBcOz7w2.js
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
2603:1046:2000:148::5 Tokyo, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c1c176361af8d641e473a2ce339234baefd9c8486337e36531c1540d569b72f2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=8e7fe1f8-365b-4777-eccc-a0a3067b0b23&partnerId=smcconvergence&idpflag=proxy
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
1306
Content-Type
text/html; charset=utf-8
Date
Fri, 08 Dec 2023 05:10:55 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+kwa"}]}
x-ms-ests-server
2.1.16790.9 - SEASLR1 ProdSlices
x-ms-request-id
5a1b71e0-e505-472c-88fb-9b8aa6fab700
FetchSessions_Core_FDnZhONkppB9I1GgfHh9ew2.js
aadcdn.msftauth.net/shared/1.0/content/js/ Frame B874
143 KB
50 KB
Script
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/js/FetchSessions_Core_FDnZhONkppB9I1GgfHh9ew2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638376090553336625.NzgzZmExNzYtMzMyMC00YTNlLTlhZGYtNDgzNGY3MmI1NGQ3ZjgxY2NjMzctNmI0OC00YzdlLTkxOGYtMWYyMjkyNGY3MGMw&prompt=none&nopa=2&state=CfDJ8F8PsHU2gDRJgFWCeQukOezKxM076y1JYhnr-m129HP1ewu7rz3eaxoD41PEFPFS8fWzNk51G4LPhcVhKOAcw5QnRfOI4YAy9gBG8bYTAi8B1IdDS6wOTYcoE5dEDlMbmIjrj2PXqeqtAXrFhKfCAkGSyoYhuhFHKxkAvO7pGU_IzyYU3nHU1WW9faK9lFzw4gmQ6RPDDbTjojQI0-jQ7UuFzLIlFQ-8GaG0G69Fpk1Zg-zZbT2xFQkfcU0dAf8HK8kCuoPez0agsmwN-H2pkzK39XlWQn3CEbUTdPNX6CxRvPiXdsmmHqloVUORgY8o8j4CmJWBm6Qs9v_kSN6cYoii8Yd9TqjiHoJ6kCajO-cm&x-client-SKU=ID_NET6_0&x-client-ver=6.30.1.0&sso_reload=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:247:8f3c:39fe:2753:7a35:e3da , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (tka/89BF) /
Resource Hash
e7b1ac055b245ebabeb675aac1ec2eeefadac0795fa59da71f2e392c554bfa9c

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
content-md5
XZF5QvQ4BDmMiZEwKBoNHw==
age
2776378
x-cache
HIT
content-length
50730
x-ms-lease-status
unlocked
last-modified
Tue, 31 Oct 2023 21:23:07 GMT
server
ECAcc (tka/89BF)
etag
0x8DBDA579361CCFC
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
20e9288b-401e-0073-3a54-10d520000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
Me.htm
login.live.com/ Frame 02CE
2 KB
2 KB
Document
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: aadcdn.msftauth.net
URL: https://aadcdn.msftauth.net/shared/1.0/content/js/FetchSessions_Core_FDnZhONkppB9I1GgfHh9ew2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.38.19 Tokyo, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
3410242720de50b090d07a23aee2dad879b31d36f2615732962ec4cfa8a9d458
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://login.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
max-age=315360000
Content-Encoding
gzip
Content-Length
1132
Content-Type
text/html; charset=utf-8
Date
Fri, 08 Dec 2023 05:10:56 GMT
Expires
Mon, 05 Dec 2033 05:10:56 GMT
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BY1PPF63877034A V: 0
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
x-ms-request-id
a85591f9-46b5-4099-80f8-405b7c5d0bea
x-ms-route-info
C106_BAY
Me.srf
login.live.com/ Frame 0AD8
12 KB
7 KB
Document
General
Full URL
https://login.live.com/Me.srf?wa=wsignin1.0&idpflag=indirect&id=12&wreply=https%3a%2f%2flogin.microsoftonline.com&owreply=https%3a%2f%2fsupport.microsoft.com%2fsignin-oidc
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/savedusers?appid=ee272b19-4411-433f-8f28-5c13cb6fd407&wreply=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&uaid=8e7fe1f8-365b-4777-eccc-a0a3067b0b23&partnerId=smcconvergence&idpflag=proxy&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.38.19 Tokyo, Japan, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b31629b9125c3913c1af7dbeb7d3664e17d66129f7991cae3c94d617be692128
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://login.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
5116
Content-Type
text/html; charset=utf-8
Date
Fri, 08 Dec 2023 05:10:55 GMT
Expires
Fri, 08 Dec 2023 05:09:55 GMT
Link
<https://logincdn.msftauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msftauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net/>; rel=dns-prefetch <https://acctcdn.msftauth.net/>; rel=dns-prefetch <https://acctcdnmsftuswe2.azureedge.net/>; rel=dns-prefetch <https://acctcdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://logincdn.msauth.net/>; rel=dns-prefetch <https://logincdn.msftauth.net/>; rel=dns-prefetch <https://lgincdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://lgincdnmsftuswe2.azureedge.net/>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BY1PPF8681B0893 V: 0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-XSS-Protection
1; mode=block
x-ms-request-id
3fe16a23-a8a9-495a-8eba-7bd68ba45966
x-ms-route-info
C107_BAY
MeControl_MhktgtiMAnSkSgiYU2_TkQ2.js
logincdn.msftauth.net/16.000/content/js/ Frame 0AD8
17 KB
6 KB
Script
General
Full URL
https://logincdn.msftauth.net/16.000/content/js/MeControl_MhktgtiMAnSkSgiYU2_TkQ2.js
Requested by
Host: login.live.com
URL: https://login.live.com/Me.srf?wa=wsignin1.0&idpflag=indirect&id=12&wreply=https%3a%2f%2flogin.microsoftonline.com&owreply=https%3a%2f%2fsupport.microsoft.com%2fsignin-oidc
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ed4b018e1f608ff403b0dbc94e22df040999c618bf4e8b9c508d4dd765ccd98c

Request headers

Referer
https://login.live.com/
Origin
https://login.live.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
content-md5
EVU4TV9RR/ZbGvS1NGIAHw==
x-cache
TCP_HIT
content-length
6053
x-ms-lease-status
unlocked
last-modified
Fri, 06 Oct 2023 05:03:22 GMT
etag
0x8DBC6299060EA63
x-azure-ref
0X6VyZQAAAACsnvFzLrfmS68vw0mBWgi3VFlPMDFFREdFMjMxNwBkYjY2MmZlMy1mNDM4LTQzYzItYTI5Zi1lNjU5MGM0ZjVlNTE=
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
0ef00145-201e-0069-4535-290642000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
mecache
mem.gfx.ms/me/ Frame F31E
0
0
Document
General
Full URL
https://mem.gfx.ms/me/mecache?partner=smcconvergence&wreply=https%3A%2F%2Fsupport.microsoft.com
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors https://support.microsoft.com;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://support.microsoft.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

cache-control
public, no-transform, max-age=7200
content-encoding
br
content-security-policy
frame-ancestors https://support.microsoft.com;
content-type
text/html; charset=utf-8
date
Fri, 08 Dec 2023 05:10:55 GMT
expires
Fri, 08 Dec 2023 05:33:37 GMT
strict-transport-security
max-age=31536000; includeSubDomains
vary
Accept-Encoding
x-azure-ref
20231208T051055Z-1794cy60ex6bm3ra5mm1f9ss7n00000004ag00000001qnnt
x-cache
TCP_HIT
x-content-type-options
nosniff
x-ua-compatible
IE=edge
mwfmdl2-v3.54.woff2
www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/ Frame 71DE
22 KB
23 KB
Font
General
Full URL
https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:985::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
deec787cca1b9436e080478742a0299e0db1a9712543a72d2cdc8373fc45a432
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

ms-operation-id
cae6c9a5042eff41822f5a6c4520bda3
date
Fri, 08 Dec 2023 05:10:55 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
x-rtag
RT
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
04d23062-442a-44c0-981a-8dd6d44948f2
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCV142ed497.0
ms-cv
CASMicrosoftCV142ed497.0
content-length
22904
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 13:01:44 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-azure-ref
0hFNyZQAAAAAuQ363Mr3jQI0ZiwUNWGkXVFlPMDFFREdFMjQxOABkY2ViYmYxMS0zYWVhLTRmOTUtYjY0MC04ZTA0MzI0ZDVmNzg=
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
public, max-age=31477833
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 13:01:28 GMT
slider
www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/ Frame 71DE
173 KB
22 KB
Stylesheet
General
Full URL
https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:985::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
e858a947866cad24a0cd37976d17e62d0c2456b5b7b5e0eb5e76dd16b8ca7182
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

ms-operation-id
caca5abd64cf734f88232b1d1ba2f8fd
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-07T23:21:44
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
33f51f3f-6744-453d-a9ca-359802ea29bf
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCV142ed3e5.0
ms-cv
CASMicrosoftCV142ed3e5.0
content-length
21782
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:21:43 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
vary
Accept-Encoding
x-s1
2023-12-07T23:21:44
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-azure-ref
0h1NyZQAAAABoOaKt/ZnmSaj8gqWSBj7kVFlPMDFFREdFMjMyMgBkY2ViYmYxMS0zYWVhLTRmOTUtYjY0MC04ZTA0MzI0ZDVmNzg=
cache-control
public, max-age=31515049
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:21:44 GMT
cb-ddc7e5
www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/76-fd2264/19-19fa02/ Frame 71DE
30 KB
5 KB
Stylesheet
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/mscomhp/_scrf/css/themes=default.device=uplevel_web_pc_webkit_chrome/76-fd2264/19-19fa02/cb-ddc7e5?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:985::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
0d00e8058bd29f8c1f8a6cbfaf73ad122bbb5920e21cfae7531c049a3b9c947f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

ms-operation-id
4d97a9841009024d899496d21152075e
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-07T23:20:58
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
c3a800c7-f591-42f6-810b-bd34cada9bd8
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCV142ed496.0
ms-cv
CASMicrosoftCV142ed496.0
content-length
4369
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:20:58 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odnortheurope, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-07T23:20:58
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/css; charset=utf-8
access-control-allow-origin
*
x-azure-ref
0GFRyZQAAAABsML4kJ5t1QLfR7LbN7nr7VFlPMDFFREdFMjMxNABkY2ViYmYxMS0zYWVhLTRmOTUtYjY0MC04ZTA0MzI0ZDVmNzg=
cache-control
public, max-age=31515009
vary
Accept-Encoding
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:21:04 GMT
jquery-3.5.1.min.js
www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/ Frame 71DE
0
0
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:985::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
AkamaiNetStorage /
Resource Hash

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
cache-control
max-age=374
server
AkamaiNetStorage
etag
"5a1433b54a15900bb60038b631008a95:1657302755.405814"
vary
Accept-Encoding
content-type
text/html
wcp-consent.js
wcpstatic.microsoft.com/mscc/lib/v2/ Frame 71DE
51 KB
13 KB
Script
General
Full URL
https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
daf7759fedd9af6c4d7e374b0d056547ae7cb245ec24a1c4acf02932f30dc536

Request headers

Referer
https://www.microsoft.com/
Origin
https://www.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
content-md5
QT/MdZzBmCG2G2lBgIsptQ==
age
27089
x-cache
CONFIG_NOCACHE
content-length
13055
x-ms-lease-status
unlocked
last-modified
Wed, 24 Aug 2022 17:34:58 GMT
etag
0x8DA85F6F74C6D08
vary
Accept-Encoding
x-azure-ref
0X6VyZQAAAAANnWwRMWWSTb4qkFHeV9QAVFlPMDFFREdFMjMxNQAzOWI0NjE1Ny1jYjllLTQ5YjctYTY1YS04NzIyYTNmODI0ZTQ=
content-type
application/javascript
access-control-allow-origin
*
x-ms-request-id
09d99c0d-d01e-0016-4155-297d5d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
cache-control
max-age=43200
x-ms-version
2009-09-19
ae-07eb21
www.microsoft.com/onerfstatics/marketingsites-eus-prod/mscomhp/_scrf/js/themes=default/49-a00ab0/92-02e55d/d5-bf34c0/a9-078595/c6-188593/20-927336/44-f01b50/48-7cd437/e6-6b0cce/38-612ec2/ed-0fe1b2/... Frame 71DE
323 KB
79 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/mscomhp/_scrf/js/themes=default/49-a00ab0/92-02e55d/d5-bf34c0/a9-078595/c6-188593/20-927336/44-f01b50/48-7cd437/e6-6b0cce/38-612ec2/ed-0fe1b2/8f-f92bc5/6f-2bab60/1c-f5690b/40-4a3a67/76-82dcbc/8f-3cb0d7/24-0b8102/66-24c457/89-14589c/ab-5499e7/fe-0d4f73/e1-5e7bbe/22-c58acf/21-4ee9db/f3-0fe860/9d-004e7f/28-b05709/2c-4dd93a/f6-de95f9/c6-38e19f/70-9cf744/2f-059bb7/4a-d36a4c/b9-ab82c2/7b-e9553a/1f-7a1d7d/97-4b42ca/47-c8e45f/ea-bc80c4/dc-f723c4/2b-1a1a95/e4-4ea025/90-8d6f4c/d9-095267/4b-8dbc84/ae-07eb21?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:985::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
99782bfaa132fa4e75fe7de7017040117665ed66f1a7962f6998498f657a58e3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

ms-operation-id
9b9858c5c46abf469f5e61c90ddc35e8
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-07T23:18:11
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
cb2bcd26-9feb-497a-872d-116f9a7a955d
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCV142ed498.0
ms-cv
CASMicrosoftCV142ed498.0
content-length
80008
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:18:10 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-07T23:18:10
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-azure-ref
20231207T232219Z-4kdy61wrm566rb2x6suhw7dy5s00000004vg00000000nbnf
cache-control
public, max-age=31514796
vary
Accept-Encoding
accept-ranges
bytes
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:17:31 GMT
89-66d51f
www.microsoft.com/onerfstatics/marketingsites-eus-prod/mscomhp/_scrf/js/themes=default/88-3d3ba4/ Frame 71DE
207 KB
69 KB
Script
General
Full URL
https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/mscomhp/_scrf/js/themes=default/88-3d3ba4/89-66d51f?ver=2.0&_cf=02242021_3231
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:985::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
8b56355c9299776e30957957c27967ba19b488fd0192b0d2053f4e6800587446
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

ms-operation-id
9b937b40eb9bf4459b52e3e469e94b94
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-07T23:21:39
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
46525dd4-6593-4947-a75f-57e3154697a9
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCV142ed49a.0
ms-cv
CASMicrosoftCV142ed49a.0
content-length
69642
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:21:39 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
x-s1
2023-12-07T23:21:39
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-azure-ref
0iFNyZQAAAAA02QBGMCIBQ7g6coGsEFkUVFlPMDFFREdFMjMxNABkY2ViYmYxMS0zYWVhLTRmOTUtYjY0MC04ZTA0MzI0ZDVmNzg=
cache-control
public, max-age=31515095
vary
Accept-Encoding
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:22:30 GMT
slider
www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/ Frame 71DE
55 KB
16 KB
Script
General
Full URL
https://www.microsoft.com/mwf/js/MWF_20230313_66247431/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:985::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
0f631eed7fa0222fd2e7bb55c0d9f8dd393bb5abcb6176b530eb35ae9908b5c6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com/en-us/videoplayer/embed/RW1dNAH?pid=ocpVideo1-innerdiv-oneplayer&jsapi=true&postJsllMsg=true&maskLevel=20&reporting=true&market=en-us
Origin
https://www.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

ms-operation-id
4244d7329b37384696973cfadefb9520
date
Fri, 08 Dec 2023 05:10:55 GMT
content-encoding
gzip
strict-transport-security
max-age=31536000
x-rtag
RT
x-s2
2023-12-07T23:17:56
p3p
CP="CAO CONi OTR OUR DEM ONL"
x-activity-id
bc57485c-6b6b-4441-ae95-9dee651ba0d7
tls_version
tls1.3
ms-cv-esi
CASMicrosoftCV142ed49b.0
ms-cv
CASMicrosoftCV142ed49b.0
content-length
15548
x-xss-protection
1; mode=block
last-modified
Thu, 07 Dec 2023 23:17:54 GMT
x-az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odeastasia, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-11-15T14:06:56.0000000Z}
vary
Accept-Encoding
x-s1
2023-12-07T23:17:56
access-control-allow-methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
x-azure-ref
0iFNyZQAAAAAA0CFqvsjtTpU6yFzLSdPJVFlPMDFFREdFMjMyMgBkY2ViYmYxMS0zYWVhLTRmOTUtYjY0MC04ZTA0MzI0ZDVmNzg=
cache-control
public, max-age=31514819
timing-allow-origin
*
x-appversion
1.0.8719.11008
expires
Fri, 06 Dec 2024 23:17:54 GMT
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/ Frame 71DE
33 KB
33 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: www.microsoft.com
URL: https://www.microsoft.com/mwf/css/MWF_20230313_66247431/west-european/default/button/glyph/heading/image/list/pagebehaviors/selectmenu/slider?apiVersion=1.0&include_base=true
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:3a9::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://www.microsoft.com/
Origin
https://www.microsoft.com
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

date
Fri, 08 Dec 2023 05:10:56 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=220342
accept-ranges
bytes
content-length
34052
expires
Sun, 10 Dec 2023 18:23:18 GMT
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.44.10.123 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://support.microsoft.com
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Fri, 08 Dec 2023 05:10:56 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame 23F2
153 B
763 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXA
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.44.10.123 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
780fe0c775caf9fef49edbf75e9838e185364f1f13f4858db42d08503865c66a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1702012256252
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-4.0.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://support.microsoft.com/
apikey
ac04587c8d6b439297eee84d88c95e8b-e1b6c3bf-fa11-485c-aebc-a825e1f68c8f-7432
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Fri, 08 Dec 2023 05:10:57 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
1271
access-control-allow-methods
POST
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-type
application/json
access-control-allow-origin
https://support.microsoft.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
P3P,Set-Cookie,time-delta-millis
content-length
153
silentsigninhandler
support.microsoft.com/en-us/ Frame B874
Redirect Chain
  • https://support.microsoft.com/signin-oidc
  • https://support.microsoft.com/en-us/silentsigninhandler
0
0
Document
General
Full URL
https://support.microsoft.com/en-us/silentsigninhandler
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:980::f03 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
Kestrel /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self'
Strict-Transport-Security max-age=86400 ; includeSubDomains
X-Frame-Options SAMEORIGIN

Request headers

Content-Type
application/x-www-form-urlencoded
Origin
https://login.microsoftonline.com
Referer
https://login.microsoftonline.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-encoding
gzip
content-length
500
content-security-policy
frame-ancestors 'self'
content-type
text/html; charset=utf-8
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Fri, 08 Dec 2023 05:10:57 GMT
expires
Fri, 08 Dec 2023 05:10:57 GMT
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
vary
Accept-Encoding
x-correlationid
0HMVNDKNO8CRD:00000035
x-frame-options
SAMEORIGIN
x-operationid
877327cf65e9202765177a3bf9b509c4

Redirect headers

accept-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
cache-control
max-age=0, no-cache, no-store
content-length
0
critical-ch
Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
date
Fri, 08 Dec 2023 05:10:57 GMT
expires
Fri, 08 Dec 2023 05:10:57 GMT
location
/en-us/silentsigninhandler
pragma
no-cache
request-context
appId=
server
Kestrel
strict-transport-security
max-age=86400 ; includeSubDomains
x-correlationid
0HMVNDKNO8CRD:00000034
x-operationid
2d20a8e9092cf3fbed6b49486443c7c3
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.44.10.123 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://support.microsoft.com
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Fri, 08 Dec 2023 05:10:57 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame 23F2
154 B
454 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.44.10.123 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
451ed404b5a01ed5ae2e5de529528d091476ec2950b1af9528295bf5bdc1abf4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1702012257374
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.7
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://support.microsoft.com/
apikey
b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Fri, 08 Dec 2023 05:10:57 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
336
access-control-allow-methods
POST
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-type
application/json
access-control-allow-origin
https://support.microsoft.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
P3P,Set-Cookie,time-delta-millis
content-length
154
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.44.10.123 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://support.microsoft.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://support.microsoft.com
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Fri, 08 Dec 2023 05:10:57 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame 23F2
153 B
235 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: support.microsoft.com
URL: https://support.microsoft.com/lib/oneds/dist/ms.analytics-web-4.0.2.min.js?v=O7wAAOKAVN2-OLLnoh3KjWb9pW6khEi85GWLxrUYqXA
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.44.10.123 Des Moines, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
32addc140aecf6be41333e866a8518d19719e1e08c98f8d26cf0d22db92d2f0b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1702012257836
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-4.0.2
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.71 Safari/537.36
time-delta-to-apply-millis
1271
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://support.microsoft.com/
apikey
ac04587c8d6b439297eee84d88c95e8b-e1b6c3bf-fa11-485c-aebc-a825e1f68c8f-7432
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Fri, 08 Dec 2023 05:10:57 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
249
access-control-allow-methods
POST
content-type
application/json
access-control-allow-origin
https://support.microsoft.com
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
time-delta-millis
content-length
153

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
support.microsoft.com
URL
https://support.microsoft.com/
Domain
www.microsoft.com
URL
https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
Domain
www.microsoft.com
URL
https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.ttf

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Tech Support Scam (Consumer)

38 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| documentPictureInPicture function| startScan function| playSound object| date string| current_date string| current_time string| date_time function| _typeof function| _classCallCheck function| _defineProperties function| _createClass function| FlipDown function| pad function| appendChildren function| getParameterByName function| finalCountdown function| exitModal number| _kmodal boolean| _smodal number| _now number| _tmx function| $ function| jQuery object| bootstrap function| gtag object| dataLayer object| urlParams string| fastly object| elem function| openFullscreen function| closeFullscreen function| getVariableFromURl string| ph0ne object| google_tag_manager object| google_tag_data function| onYouTubeIframeAPIReady object| gaGlobal

31 Cookies

Domain/Path Name / Value
support.microsoft.com/signin-oidc Name: .AspNetCore.OpenIdConnect.Nonce.CfDJ8F8PsHU2gDRJgFWCeQukOexRcD4JCjXjhe-tboYx-kSVF9ExM4heHkA0uzlTHyGp8Edb4agLQvOhdQsTkoQbKVjHmhkRADYuBIC8gsAcmQlSwqNXVIBy-6AjwiDSx_Xgwk9wjMvFWMWslzFLqIEu23F3HjhF0N6xI3fQTlPDGqpMju5tHqlqNkV7jg2yoY-xzO--rUoi__GftfdOT4iD99RmbNwYPCqYagZ5vCF-iTvUNgMpYMlnkrwJSIaM7iIeh0he0KUbyG6wQ9UtAByly50
Value: N
.windows.net/ Name: _ga_4DNJDRHQR4
Value: GS1.1.1702012254.1.0.1702012254.0.0.0
.windows.net/ Name: _ga
Value: GA1.1.1878588013.1702012255
support.microsoft.com/ Name: EXPID
Value: 134192c2-e603-47eb-b175-4aa1a701aa99
www.microsoft.com/ Name: akacd_OneRF
Value: 1709788255~rv=82~id=305f1e224a95a515cfed2aeeed4d990d
support.microsoft.com/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: cf42fc06-b876-4b66-8dc0-a322dcc74bcb
support.microsoft.com/ Name: ai_session
Value: CaO2mAYTkiGGOMRXIQn3SM|1702012255249|1702012255371
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.microsoft.com/ Name: MSCC
Value: NR
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.AXsAMe_N-B6jSkuT5F9XHpElWhkrJ-4RRD9DjyhcE8tv1AcBAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-vVZIRwMf0TYzxWwVWIxQGOXHnLM-Z4xZKarBU2BVboTpGbwdvMKEYY3MTNa7BuE6bEWmXNs6stuDf_rW-Asw4psOcJhIXZCJY_TlGN_KknsgAA
.login.microsoftonline.com/ Name: esctx-38QrRyOq70
Value: AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-OpyaA8viTYT8CIlg9-7f3rf1w3Dc3rE74H8TAfDT7E8SwSgao0dtyMxDWi78zY9b0ruqqhVaFO9eYbGwgBWZQrluF6t0qxyb3TMcZwVRnDnGRm2EnwT3tRVexgHHL1cV3uMPIFZD4ZZNwfQxnCWd2SAA
.microsoft.com/ Name: MUID
Value: 3B9B06D89B296C2512EF15399F296A81
login.microsoftonline.com/ Name: fpc
Value: AuHm4eUNCSZPqMxm5-hYjAM
.login.microsoftonline.com/ Name: esctx
Value: PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-QbngXgUZXfsFMTZALUitVyBEwsOpQ0tFU8aun8HZEKSDLHXR3KXib2fm_7r-gWrN59fNEtd3ziPZJrFei_Lh6lmA6tIjl4wL8dNaAi9mQYkHPRlrdBqN0WJ2pREj1yqD37jJLrERxrIyOmTqQ7QOKMn-QVfuJWb6n9uavKk76A8gAA
.bing.com/ Name: MUID
Value: 3B9B06D89B296C2512EF15399F296A81
.c.bing.com/ Name: MR
Value: 0
.c.bing.com/ Name: SRM_B
Value: 3B9B06D89B296C2512EF15399F296A81
.c.bing.com/ Name: SRM_I
Value: 3B9B06D89B296C2512EF15399F296A81
.c1.microsoft.com/ Name: SM
Value: C
.c1.microsoft.com/ Name: SRM_I
Value: 3B9B06D89B296C2512EF15399F296A81
.c1.microsoft.com/ Name: MR
Value: 0
.c1.microsoft.com/ Name: ANONCHK
Value: 0
.login.live.com/ Name: OParams
Value: 11O.DvQWOdd59nEWlftSa3s0w7ORXcTDQRK8XocR9IBj6txWsGqzSIU1PIXEWFgPkLorGLIM0iDWUQGzNI4PDhGVNlKjuBzrExX*yH27UiFgB0*05gjFLY8ipimLwgK8lNK4L67i8P3o1Q9QJM9f2*iPDoo6*AR8a76Sv9w9ZkzreYCQPtjq0FvBgx0GWs7rmPatchv!wMkeTle87PbZIZDWK5o8LqnO3OlioSUDX0dS5ylISZI0*R34lCsLNlRW78BPMzGhRoSDkqxuwHyznweVgu0$
.login.live.com/ Name: uaid
Value: 914c4aa7822b4c8eb6e4ee294f6a686a
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1702012256&co=1
.microsoft.com/ Name: MC1
Value: GUID=70a22d0a4de34f2f9b7a5dda025d28ac&HASH=70a2&LV=202312&V=4&LU=1702012257710
.microsoft.com/ Name: MS0
Value: 316c3c6f7a724c408a23084093b48924
support.microsoft.com/ Name: MSFPC
Value: GUID=d8cd6a42a1b74964a8f5080025bc14fa&HASH=d8cd&LV=202312&V=4&LU=1702012257523

8 Console Messages

Source Level URL
Text
network error URL: https://imxuppybzx.z31.web.core.windows.net/Win087Vi0yEr08d8dd7/images/stars2.html
Message:
Failed to load resource: the server responded with a status of 404 (The requested content does not exist.)
javascript error URL: https://support.microsoft.com/en-US
Message:
Access to font at 'https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff' from origin 'https://support.microsoft.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
Message:
Failed to load resource: net::ERR_FAILED
javascript error URL: https://support.microsoft.com/en-US(Line 1613)
Message:
Access to font at 'https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.ttf' from origin 'https://support.microsoft.com' has been blocked by CORS policy: No 'Access-Control-Allow-Origin' header is present on the requested resource.
network error URL: https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.ttf
Message:
Failed to load resource: net::ERR_FAILED
security error
Message:
Refused to frame 'https://mem.gfx.ms/' because an ancestor violates the following Content Security Policy directive: "frame-ancestors https://support.microsoft.com".
network error URL: https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/_h/dfa0b592/coreui.statics/externalscripts/jquery/jquery-3.5.1.min.js
Message:
Failed to load resource: the server responded with a status of 403 ()
security error
Message:
Refused to frame 'https://support.microsoft.com/' because an ancestor violates the following Content Security Policy directive: "frame-ancestors 'self'".

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net
aadcdn.msftauth.net
browser.events.data.microsoft.com
c.bing.com
c.s-microsoft.com
c1.microsoft.com
cdn.jsdelivr.net
cdnjs.cloudflare.com
img-prod-cms-rt-microsoft-com.akamaized.net
imxuppybzx.z31.web.core.windows.net
js.monitor.azure.com
login.live.com
login.microsoftonline.com
logincdn.msftauth.net
maxcdn.bootstrapcdn.com
mem.gfx.ms
res-1.cdn.office.net
stackpath.bootstrapcdn.com
support.content.office.net
support.microsoft.com
wcpstatic.microsoft.com
www.google-analytics.com
www.googletagmanager.com
www.microsoft.com
support.microsoft.com
www.microsoft.com
20.205.115.81
20.44.10.123
23.34.109.135
2404:6800:4004:801::2008
2404:6800:4004:824::200e
2600:140b:1a00:14::17dc:5494
2600:140b:1a00:16::6007:27b4
2600:140b:1a00:3a9::356e
2600:140b:1a00:980::f03
2600:140b:1a00:985::356e
2603:1046:2000:148::5
2606:2800:247:8f3c:39fe:2753:7a35:e3da
2606:4700::6811:180e
2606:4700::6812:acf
2606:4700::6812:bcf
2620:1ec:46::46
2620:1ec:bdf::46
2620:1ec:c11::200
2a04:4e42:400::485
40.126.38.19
52.239.146.193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