site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net Open in urlscan Pro
52.136.50.1  Malicious Activity! Public Scan

Submitted URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Effective URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Submission: On April 25 via manual from AU — Scanned from AU

Summary

This website contacted 6 IPs in 2 countries across 5 domains to perform 70 HTTP transactions. The main IP is 52.136.50.1, located in Mumbai, India and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net.
TLS certificate: Issued by Microsoft Azure RSA TLS Issuing CA 07 on March 13th 2024. Valid for: a year.
This is the only time site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: American Express (Financial)

Domain & IP information

IP Address AS Autonomous System
6 21 52.136.50.1 8075 (MICROSOFT...)
46 13.107.246.31 8075 (MICROSOFT...)
3 151.101.1.91 54113 (FASTLY)
2 52.140.108.97 8075 (MICROSOFT...)
2 13.89.179.14 ()
70 6
Apex Domain
Subdomains
Transfer
45 powerapps.com
content.powerapps.com — Cisco Umbrella Rank: 4433
943 KB
21 azurewebsites.net
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
95 KB
3 azure.com
js.monitor.azure.com — Cisco Umbrella Rank: 657
centralindia-0.in.applicationinsights.azure.com — Cisco Umbrella Rank: 158654
57 KB
3 typenetwork.com
fastly-cloud.typenetwork.com — Cisco Umbrella Rank: 45641
16 KB
2 microsoft.com
us-mobile.events.data.microsoft.com Failed
107 B
70 5
Domain Requested by
45 content.powerapps.com site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
content.powerapps.com
21 site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net 6 redirects site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
3 fastly-cloud.typenetwork.com site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
fastly-cloud.typenetwork.com
2 centralindia-0.in.applicationinsights.azure.com content.powerapps.com
2 us-mobile.events.data.microsoft.com content.powerapps.com
1 js.monitor.azure.com site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
70 6

This site contains no links.

Subject Issuer Validity Valid
*.azurewebsites.net
Microsoft Azure RSA TLS Issuing CA 07
2024-03-13 -
2025-03-08
a year crt.sh
content.powerapps.com
Microsoft Azure RSA TLS Issuing CA 08
2024-04-23 -
2025-04-18
a year crt.sh
fastly-cloud.typenetwork.com
R3
2024-04-15 -
2024-07-14
3 months crt.sh
js.monitor.azure.com
Microsoft Azure RSA TLS Issuing CA 07
2024-03-18 -
2025-03-13
a year crt.sh
in.applicationinsights.azure.com
Microsoft Azure RSA TLS Issuing CA 04
2024-04-15 -
2025-04-10
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure RSA TLS Issuing CA 03
2024-03-30 -
2025-03-25
a year crt.sh

This page contains 1 frames:

Primary Page: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Frame ID: AAED82B8A6A9C179F7EFCB34343C94BA
Requests: 68 HTTP requests in this frame

Screenshot

Page Title

India - Custom Market Maintenance Page American Express

Page URL History Show full URLs

  1. https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN Page URL
  2. https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/~/maintenance HTTP 302
    https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/maintenance HTTP 302
    https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance HTTP 301
    https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/maintenance/ HTTP 302
    https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Page Statistics

70
Requests

94 %
HTTPS

0 %
IPv6

5
Domains

6
Subdomains

6
IPs

2
Countries

1106 kB
Transfer

7916 kB
Size

11
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN Page URL
  2. https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/~/maintenance HTTP 302
    https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/maintenance HTTP 302
    https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance HTTP 301
    https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/maintenance/ HTTP 302
    https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 1
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-IN HTTP 302
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-US
Request Chain 28
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-IN HTTP 302
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-US

70 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
en-IN
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
24 KB
10 KB
Document
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b26c783d580d477fd5deb09dccd954b0fd5e03ec11c28a06712c215c60243f57
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Access-Control-Allow-Headers
*
Access-Control-Allow-Origin
*.powerappsportals.com
Cache-Control
no-cache, no-store, must-revalidate
Content-Encoding
gzip
Content-Length
9027
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
Content-Type
text/html; charset=utf-8
Date
Thu, 25 Apr 2024 04:09:58 GMT
Expires
-1
Pragma
no-cache
Server-Timing
response-code; desc=200 correlationId; desc=5d40a96e-ae6a-4439-8bce-50da3e3393d7
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
x-ms-request-id
5d40a96e-ae6a-4439-8bce-50da3e3393d7
ResourceManager
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/
Redirect Chain
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-IN
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-US
29 KB
10 KB
Script
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-US
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
HTTP/1.1
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cbf9c44218fce0682077163f34d8fb6b9049a9a374307ee81e71352015f08ed6
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Date
Thu, 25 Apr 2024 04:09:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=2d675ea5-ec31-4b67-b6c0-595d522be91c
Content-Length
9804
Last-Modified
Thu, 25 Apr 2024 04:09:59 GMT
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
2d675ea5-ec31-4b67-b6c0-595d522be91c
Cache-Control
public, max-age=86400
Access-Control-Allow-Headers
*
Expires
Fri, 26 Apr 2024 04:09:59 GMT

Redirect headers

Date
Thu, 25 Apr 2024 04:09:58 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=302, correlationId; desc=57bfb6c3-0d2d-4c54-a55f-674cde94c238
Content-Length
270
Pragma
no-cache
X-Frame-Options
SAMEORIGIN
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*.powerappsportals.com
Location
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-US
x-ms-request-id
57bfb6c3-0d2d-4c54-a55f-674cde94c238
Cache-Control
no-cache, no-store, must-revalidate
Access-Control-Allow-Headers
*
Expires
-1
bootstrap.min.css
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
149 KB
32 KB
Stylesheet
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/bootstrap.min.css?1696423053000
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
224cccde2f61ecfa7549fb0dc86820229c134747180e1b82965d0278f10bf0ec
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 25 Apr 2024 04:09:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=86a96cd9-4d90-4d36-b351-a98b0b99b271
Content-Disposition
inline;filename*=UTF-8''bootstrap.min.css
Content-Length
31823
Last-Modified
Wed, 04 Oct 2023 12:37:33 GMT
ETag
IkzM3i9h7Pp1SfsNyGggIpwTR0cYDhuCll0CePEL8Ow=
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
86a96cd9-4d90-4d36-b351-a98b0b99b271
Cache-Control
public, max-age=3600
Access-Control-Allow-Headers
*
Expires
Thu, 25 Apr 2024 05:09:59 GMT
font-awesome.bundle-3d8a58a48f.css
content.powerapps.com/resource/powerappsportal/dist/
13 KB
3 KB
Stylesheet
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/font-awesome.bundle-3d8a58a48f.css
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6ecb3da4b4b5adae0b627fafbf31366a07c33c047452ee750822e34b14dd1fb2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=224.1,x-ms-igw-req-overhead;dur=0.4
content-length
2630
x-ms-islandgateway
GA00000CK
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k1
content-type
text/css
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
6500d15e-73b7-47f1-8f0b-43823a2c9fc3
x-ms-service-request-id
2d57ca95-bb85-4bc9-880d-b8d2134704a0
accept-ranges
bytes
x-ms-static-content
SI00000CT
timing-allow-origin
*
preform.bundle-ed52eff176.css
content.powerapps.com/resource/powerappsportal/dist/
102 KB
17 KB
Stylesheet
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/preform.bundle-ed52eff176.css
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7a8ca9343fc9beced71378ec2104a721f3b59eefca694da3c75c47f24ba50984
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=887.1,x-ms-igw-req-overhead;dur=0.5
content-length
16433
x-ms-islandgateway
GA00000CQ
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k3
content-type
text/css
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
64199612-fc66-4cce-bd74-78629d66ed93
x-ms-service-request-id
7b2fdc34-ae5c-4c5c-bba1-e9bebd2552b4
accept-ranges
bytes
x-ms-static-content
SI00000C9
timing-allow-origin
*
KYC.css
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
12 KB
4 KB
Stylesheet
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/KYC.css?1696423019000
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0e7f3695deac9d7f9f6ae25a3dd1c79dfb2ab118c42f3aa91845eec68c8a1ae1
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 25 Apr 2024 04:09:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=c9599d39-3295-44a4-8127-0f2deb4b2984
Content-Disposition
inline;filename*=UTF-8''KYC.css
Content-Length
3248
Last-Modified
Wed, 04 Oct 2023 12:36:59 GMT
ETag
Dn82ld6snX+fauJaPdHHnfsqsRjELzqpGEXuxoyKGuE=
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
c9599d39-3295-44a4-8127-0f2deb4b2984
Cache-Control
public, max-age=3600
Access-Control-Allow-Headers
*
Expires
Thu, 25 Apr 2024 05:09:59 GMT
theme.css
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
58 KB
11 KB
Stylesheet
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/theme.css?1670495322000
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6956a279493ade46c89964c2ec1bdb571214fccccd701605b60a3de41344b954
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 25 Apr 2024 04:09:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=48f87b1d-0302-480a-889e-6480e26be14b
Content-Disposition
inline;filename*=UTF-8''theme.css
Content-Length
10806
Last-Modified
Thu, 08 Dec 2022 10:26:08 GMT
ETag
aVaieUk63kbImWTC7BvbVxIU/MzNcBYFtgo95BNEuVQ=
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
48f87b1d-0302-480a-889e-6480e26be14b
Cache-Control
public, max-age=3600
Access-Control-Allow-Headers
*
Expires
Thu, 25 Apr 2024 05:09:59 GMT
pwa-style.bundle-2739c60227.css
content.powerapps.com/resource/powerappsportal/dist/
540 B
777 B
Stylesheet
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
974fecbebcf2f295348c3631fe069966eab4b4b57cd4fcbe15fb70d0acab47c6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=240.4,x-ms-igw-req-overhead;dur=0.4
content-length
193
x-ms-islandgateway
GA00000BX
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k4
content-type
text/css
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
199f2f87-2b2f-427e-a066-01da2466ccfa
x-ms-service-request-id
832280ca-1888-46b0-855e-356e0e2a2768
accept-ranges
bytes
x-ms-static-content
SI000009D
timing-allow-origin
*
pcf-style.bundle-0d8f841437.css
content.powerapps.com/resource/powerappsportal/dist/
11 KB
2 KB
Stylesheet
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-0d8f841437.css
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d691db162acde81487d3a3f9d21391ebb2fd5d7b9f8c626356be5a4d380419f4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=893.0,x-ms-igw-req-overhead;dur=0.7
content-length
1442
x-ms-islandgateway
ga000009V
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k2
content-type
text/css
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
2bfdc3b4-24da-43c1-a5e8-5344961d30fd
x-ms-service-request-id
564f9b8e-7dc5-473c-82ba-86fd77848da5
accept-ranges
bytes
x-ms-static-content
SI000007C
timing-allow-origin
*
web.png
content.powerapps.com/resource/powerappsportal/img/
625 B
1 KB
Image
General
Full URL
https://content.powerapps.com/resource/powerappsportal/img/web.png
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ddeb1c61fe3fc1c4195d6af3ca1514f8eb78de09e6de3dbfcc960ddfda93ee54
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=232.1,x-ms-igw-req-overhead;dur=0.5
x-ms-islandgateway
GA00000CC
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k5
content-type
image/png
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
4b61944a-625b-4de6-a0c2-f1067b2c8d65
x-ms-service-request-id
f21c8609-9734-4a79-84bf-ff38bf2a881e
x-ms-static-content
si00000EA
timing-allow-origin
*
close.png
content.powerapps.com/resource/powerappsportal/img/
237 B
816 B
Image
General
Full URL
https://content.powerapps.com/resource/powerappsportal/img/close.png
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
55b9b171bb9bc15acdd21c7a186e1268bc774b6a7c5a6fbc2f2bfee564890325
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=898.1,x-ms-igw-req-overhead;dur=0.4
x-ms-islandgateway
ga00000A2
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k6
content-type
image/png
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
67b8d774-d7e5-472d-bf41-6eac0c4acc09
x-ms-service-request-id
4a20ee4b-7c50-4a66-a3ab-05d05cfb0f63
x-ms-static-content
SI000006D
timing-allow-origin
*
amex-logo.svg
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
2 KB
3 KB
Image
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/amex-logo.svg
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 25 Apr 2024 04:09:59 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=142cd8c7-38d6-435f-bdff-1e598a37c1cb
Content-Disposition
inline;filename*=UTF-8''amex_logo.svg
Content-Length
2402
Last-Modified
Thu, 08 Dec 2022 10:26:07 GMT
ETag
Ao9kN1WYchG/LzrdbGKuGHCoiM8vT+MECk+sfc4lQ6s=
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
142cd8c7-38d6-435f-bdff-1e598a37c1cb
Cache-Control
public, max-age=3600
Access-Control-Allow-Headers
*
Expires
Thu, 25 Apr 2024 05:09:59 GMT
client-telemetry.bundle-02a4a6c393.js
content.powerapps.com/resource/powerappsportal/dist/
212 KB
64 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-02a4a6c393.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
9ffb2af31694b78b73de24fa3edc29bc9c4d19f601dba1328999a183f0b5658e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1340.2,x-ms-igw-req-overhead;dur=0.5
content-length
64583
x-ms-islandgateway
GA0000004
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k7
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
70ab67e1-2b4a-479d-8620-0e0ba67d5540
x-ms-service-request-id
b25cd56a-7176-453f-85a6-25442b2fde3a
accept-ranges
bytes
x-ms-static-content
SI000003Q
timing-allow-origin
*
client-telemetry-wrapper.bundle-633e70f51b.js
content.powerapps.com/resource/powerappsportal/dist/
5 KB
1 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ca30dad97661612fdd25b70eb44e485d611dc40ae097db0f2bdc758fddc78c0c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=860.4,x-ms-igw-req-overhead;dur=0.6
content-length
799
x-ms-islandgateway
GA0000003
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1ka
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
fb0a3a18-ade5-415f-aebd-8deaf0255774
x-ms-service-request-id
810eba80-1ef4-4fa4-8c6e-08c6347399d9
accept-ranges
bytes
x-ms-static-content
SI000000F
timing-allow-origin
*
preform.moment_2_29_4.bundle-79a29b80d8.js
content.powerapps.com/resource/powerappsportal/dist/
529 KB
131 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/preform.moment_2_29_4.bundle-79a29b80d8.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5da9fef14397e5e6f71736be12c109e291c45a45bcace81e1b66871109ff0abf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1470.3,x-ms-igw-req-overhead;dur=0.5
content-length
133366
x-ms-islandgateway
ga00000C4
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1kb
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
f6ff1d1f-2ec7-4fb2-a509-40c3bc748039
x-ms-service-request-id
4d540387-d8b2-424e-8587-eaa64356a532
accept-ranges
bytes
x-ms-static-content
SI000009F
timing-allow-origin
*
pcf-dependency.bundle-805a1661b7.js
content.powerapps.com/resource/powerappsportal/dist/
42 KB
11 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b37275f7c7f76430f05a20e7d0dddac3649467dbc0e7af58cc3f04b1ee6dea81
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=888.8,x-ms-igw-req-overhead;dur=0.7
content-length
10872
x-ms-islandgateway
GA0000086
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1kf
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
651721fe-5ce4-4865-afbc-a0e2d9ecb3c8
x-ms-service-request-id
8c814337-7243-4042-8af7-c4832f9b5e76
accept-ranges
bytes
x-ms-static-content
SI000004Y
timing-allow-origin
*
pcf.bundle-d31fe485ce.js
content.powerapps.com/resource/powerappsportal/dist/
834 KB
167 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-d31fe485ce.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
1bb9ecd31b0234ffd4217988447272c8f2760accd328482f9f39073081a82a6f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1487.2,x-ms-igw-req-overhead;dur=0.5
content-length
170462
x-ms-islandgateway
GA00000CA
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1kh
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
a1dba16d-2c94-48f5-b9fd-4514aaf9997f
x-ms-service-request-id
317aa3d8-79d4-4b2a-ae1a-831c23dd1282
accept-ranges
bytes
x-ms-static-content
SI0000098
timing-allow-origin
*
pcf-extended.bundle-e303d53553.js
content.powerapps.com/resource/powerappsportal/dist/
955 KB
212 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pcf-extended.bundle-e303d53553.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ced5ea5c04e6dd8807fa46b2052888eb4798e557c507fc2ec75463fee17a9aea
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=655.6,x-ms-igw-req-overhead;dur=0.5
content-length
216516
x-ms-islandgateway
GA00000C6
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1km
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
f1a8efe2-d95f-45af-b82a-800b26229900
x-ms-service-request-id
9ae1da72-86b0-45fb-800e-3b7935377a34
accept-ranges
bytes
x-ms-static-content
SI000008Z
timing-allow-origin
*
pcf-loader.bundle-f4a0e619b8.js
content.powerapps.com/resource/powerappsportal/dist/
80 B
657 B
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cec86f53b19c31bc124614007553a6ebc5434f9b1d2f03b1db0393b22ab16ea2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=857.8,x-ms-igw-req-overhead;dur=0.5
content-length
63
x-ms-islandgateway
GA00000CP
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1ks
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
60547dc9-fa8f-4b78-a7c4-0a6b1fc2f94c
x-ms-service-request-id
3d418f93-8ec0-40c3-8946-079ad43e38c0
accept-ranges
bytes
x-ms-static-content
SI00000CC
timing-allow-origin
*
main.5f66473c32.chunk.js
content.powerapps.com/resource/powerappsportal/controls/host/
9 KB
4 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/controls/host/main.5f66473c32.chunk.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ba71c79c655412e718764ae219c6df87c81eaeb9fd403ec3eb00cf2d3321eb71
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=860.1,x-ms-igw-req-overhead;dur=0.4
content-length
3382
x-ms-islandgateway
GA00000CA
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1mg
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
2bd3a9e4-b0e5-4c8e-8d9d-dbc05d1a7f3b
x-ms-service-request-id
73bca522-2a09-4b90-85dc-579f7c414dc1
accept-ranges
bytes
x-ms-static-content
SI000008U
timing-allow-origin
*
member-since-ribbon.svg
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
7 KB
7 KB
Image
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/member-since-ribbon.svg
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cb591cd101cc30477ca16eac5582787b7432477f497cfb805fd790943b3683be
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 25 Apr 2024 04:09:58 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=5120384a-bdd8-46dd-be79-b673f78fd4d4
Content-Disposition
inline;filename*=UTF-8''AMEX_RIBBON%20v2.svg
Content-Length
6679
Last-Modified
Thu, 08 Dec 2022 10:26:08 GMT
ETag
y1kc0QHMMEd8oW6sVYJ4e3QyR39JfPuAX9eQlDs2g74=
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
5120384a-bdd8-46dd-be79-b673f78fd4d4
Cache-Control
public, max-age=3600
Access-Control-Allow-Headers
*
Expires
Thu, 25 Apr 2024 05:09:59 GMT
fontface.css
fastly-cloud.typenetwork.com/projects/6253/
1 KB
1 KB
Stylesheet
General
Full URL
https://fastly-cloud.typenetwork.com/projects/6253/fontface.css?639c20a5
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.91 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d154c5f8cc883cc6444be5fa391c54730f533dd8e3abf3a1e5d9c7c555d37afa
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=15552000; includeSubDomains; preload
content-encoding
gzip
via
1.1 varnish
cf-cache-status
REVALIDATED
date
Thu, 25 Apr 2024 04:09:59 GMT
x-amz-request-id
tx000007065a4280063a718-0065f1fde0-8d8bb0c3-nyc3c
age
193339
x-envoy-upstream-healthchecked-cluster
x-cache
HIT
x-amz-meta-surrogate-control
max-age=604800
content-length
457
x-served-by
cache-syd10142-SYD
last-modified
Tue, 27 Feb 2024 23:09:51 GMT
server
cloudflare
x-timer
S1714018200.646733,VS0,VE1
x-amz-meta-tn-allowed-domains
powerappsportals.com ey.net
etag
W/"f2f5e5095ad073374379a77c6979478c"
x-amz-meta-surrogate-keys
license-335002 license-339233 projectlicense-31071 projectlicense-37229 project-6253
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
content-type
text/css
x-do-cdn-uuid
e0b8e117-600f-44bb-8bea-69893ced3820
access-control-allow-origin
*
x-rgw-object-type
Normal
cache-control
max-age=600
accept-ranges
bytes
cf-ray
87890ae1caad5c0b-SYD
x-cache-hits
0
bootstrap.bundle-105a4995b8.js
content.powerapps.com/resource/powerappsportal/dist/
39 KB
10 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/bootstrap.bundle-105a4995b8.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a915d483b99af421f4813e6b60599b4e39faff120e54b5e9838386d4ae1a4c60
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=243.3,x-ms-igw-req-overhead;dur=0.7
content-length
9692
x-ms-islandgateway
GA0000000
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1mc
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
ab4cc0cf-1ddf-4f1a-a5e0-7533104be19a
x-ms-service-request-id
74f557e2-bcac-44b5-925c-52d90a3b3c46
accept-ranges
bytes
x-ms-static-content
si00000A9
timing-allow-origin
*
postpreform.bundle-184c77da50.js
content.powerapps.com/resource/powerappsportal/dist/
161 KB
43 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/postpreform.bundle-184c77da50.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e031f7ba25b1896abe9459e418284bb862325453675ef7c27e6070bd6a538631
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1050.4,x-ms-igw-req-overhead;dur=0.4
content-length
43464
x-ms-islandgateway
GA00000CD
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1md
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
ffb326f5-6f15-490e-a93f-44c7c042fd04
x-ms-service-request-id
35f2c9ae-bd22-4ca4-b289-b814184a1f20
accept-ranges
bytes
x-ms-static-content
SI00000DD
timing-allow-origin
*
app.bundle-975a5fd70e.js
content.powerapps.com/resource/powerappsportal/dist/
268 KB
41 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/app.bundle-975a5fd70e.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
aa701c6d12a73bc2133c766ceebc3c40d9e157394609f098a38f2231d7c1d6d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1073.7,x-ms-igw-req-overhead;dur=0.5
content-length
41448
x-ms-islandgateway
GA00000BZ
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1me
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
92eb9412-74da-43c5-991e-c60c0ae3ca64
x-ms-service-request-id
5ba70c82-cb00-4fdb-b0ce-c750f2b2e361
accept-ranges
bytes
x-ms-static-content
si00000AD
timing-allow-origin
*
default-1033.moment_2_29_4.bundle-eda4e638fd.js
content.powerapps.com/resource/powerappsportal/dist/
361 B
769 B
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/default-1033.moment_2_29_4.bundle-eda4e638fd.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5423f185195f046d0f3893f674e072be43e47c6124dd6ccbe214e896b1944d43
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=845.5,x-ms-igw-req-overhead;dur=0.5
content-length
174
x-ms-islandgateway
GA00000C5
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1mf
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
ad448423-a9d6-4d96-b827-641403ce2d99
x-ms-service-request-id
edc42f72-5021-4c58-942f-4ef2042e8fd7
accept-ranges
bytes
x-ms-static-content
SI000009J
timing-allow-origin
*
Primary Request /
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Redirect Chain
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/~/maintenance
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/maintenance
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/maintenance/
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
24 KB
10 KB
Document
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ab2e4768a8c2e888a3492e61910da547692f53ca906724b260b99cc17d28d3dd
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-mobile
?0
sec-ch-ua-platform
"Win32"

Response headers

Access-Control-Allow-Headers
*
Access-Control-Allow-Origin
*.powerappsportals.com
Cache-Control
no-cache, no-store, must-revalidate
Content-Encoding
gzip
Content-Length
9138
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
Content-Type
text/html; charset=utf-8
Date
Thu, 25 Apr 2024 04:10:00 GMT
Expires
-1
Pragma
no-cache
Server-Timing
response-code; desc=200 correlationId; desc=082d4e99-4d50-408b-97c6-63f29f68b6bf
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
x-ms-request-id
082d4e99-4d50-408b-97c6-63f29f68b6bf

Redirect headers

Access-Control-Allow-Headers
*
Access-Control-Allow-Origin
*.powerappsportals.com
Cache-Control
no-cache, no-store, must-revalidate
Content-Length
0
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
Date
Thu, 25 Apr 2024 04:09:59 GMT
Expires
-1
Location
/en-IN/maintenance/
Pragma
no-cache
Server-Timing
response-code; desc=302 correlationId; desc=ab79a5fd-375e-4357-8685-50efebcbe9cd
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
x-ms-request-id
ab79a5fd-375e-4357-8685-50efebcbe9cd
/
us-mobile.events.data.microsoft.com/OneCollector/1.0/
0
0

/
us-mobile.events.data.microsoft.com/OneCollector/1.0/
0
0

ResourceManager
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/
Redirect Chain
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-IN
  • https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-US
29 KB
0
Script
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-US
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
HTTP/1.1
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cbf9c44218fce0682077163f34d8fb6b9049a9a374307ee81e71352015f08ed6
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Accept-Language
en-AU,en;q=0.9;q=0.9
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

Date
Thu, 25 Apr 2024 04:09:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=2d675ea5-ec31-4b67-b6c0-595d522be91c
Content-Length
9804
Last-Modified
Thu, 25 Apr 2024 04:09:59 GMT
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
2d675ea5-ec31-4b67-b6c0-595d522be91c
Cache-Control
public, max-age=86400
Access-Control-Allow-Headers
*
Expires
Fri, 26 Apr 2024 04:09:59 GMT

Redirect headers

Date
Thu, 25 Apr 2024 04:10:00 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=302, correlationId; desc=85ebfc15-01dc-4bcc-9cbe-49f22b36d9b7
Content-Length
270
Pragma
no-cache
X-Frame-Options
SAMEORIGIN
Content-Type
text/html; charset=utf-8
Access-Control-Allow-Origin
*.powerappsportals.com
Location
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/_portal/f46b70cc-580b-4f1a-87c3-41deb48eb90d/Resources/ResourceManager?lang=en-US
x-ms-request-id
85ebfc15-01dc-4bcc-9cbe-49f22b36d9b7
Cache-Control
no-cache, no-store, must-revalidate
Access-Control-Allow-Headers
*
Expires
-1
bootstrap.min.css
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
149 KB
0
Stylesheet
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/bootstrap.min.css?1696423053000
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
224cccde2f61ecfa7549fb0dc86820229c134747180e1b82965d0278f10bf0ec
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 25 Apr 2024 04:09:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=86a96cd9-4d90-4d36-b351-a98b0b99b271
Content-Disposition
inline;filename*=UTF-8''bootstrap.min.css
Content-Length
31823
Last-Modified
Wed, 04 Oct 2023 12:37:33 GMT
ETag
IkzM3i9h7Pp1SfsNyGggIpwTR0cYDhuCll0CePEL8Ow=
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
86a96cd9-4d90-4d36-b351-a98b0b99b271
Cache-Control
public, max-age=3600
Access-Control-Allow-Headers
*
Expires
Thu, 25 Apr 2024 05:09:59 GMT
font-awesome.bundle-3d8a58a48f.css
content.powerapps.com/resource/powerappsportal/dist/
13 KB
0
Stylesheet
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/font-awesome.bundle-3d8a58a48f.css
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6ecb3da4b4b5adae0b627fafbf31366a07c33c047452ee750822e34b14dd1fb2
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=224.1,x-ms-igw-req-overhead;dur=0.4
content-length
2630
x-ms-islandgateway
GA00000CK
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k1
content-type
text/css
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
6500d15e-73b7-47f1-8f0b-43823a2c9fc3
x-ms-service-request-id
2d57ca95-bb85-4bc9-880d-b8d2134704a0
accept-ranges
bytes
x-ms-static-content
SI00000CT
timing-allow-origin
*
preform.bundle-ed52eff176.css
content.powerapps.com/resource/powerappsportal/dist/
102 KB
0
Stylesheet
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/preform.bundle-ed52eff176.css
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
7a8ca9343fc9beced71378ec2104a721f3b59eefca694da3c75c47f24ba50984
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=887.1,x-ms-igw-req-overhead;dur=0.5
content-length
16433
x-ms-islandgateway
GA00000CQ
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k3
content-type
text/css
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
64199612-fc66-4cce-bd74-78629d66ed93
x-ms-service-request-id
7b2fdc34-ae5c-4c5c-bba1-e9bebd2552b4
accept-ranges
bytes
x-ms-static-content
SI00000C9
timing-allow-origin
*
KYC.css
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
12 KB
0
Stylesheet
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/KYC.css?1696423019000
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0e7f3695deac9d7f9f6ae25a3dd1c79dfb2ab118c42f3aa91845eec68c8a1ae1
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 25 Apr 2024 04:09:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=c9599d39-3295-44a4-8127-0f2deb4b2984
Content-Disposition
inline;filename*=UTF-8''KYC.css
Content-Length
3248
Last-Modified
Wed, 04 Oct 2023 12:36:59 GMT
ETag
Dn82ld6snX+fauJaPdHHnfsqsRjELzqpGEXuxoyKGuE=
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
c9599d39-3295-44a4-8127-0f2deb4b2984
Cache-Control
public, max-age=3600
Access-Control-Allow-Headers
*
Expires
Thu, 25 Apr 2024 05:09:59 GMT
theme.css
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
58 KB
0
Stylesheet
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/theme.css?1670495322000
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6956a279493ade46c89964c2ec1bdb571214fccccd701605b60a3de41344b954
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 25 Apr 2024 04:09:58 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=48f87b1d-0302-480a-889e-6480e26be14b
Content-Disposition
inline;filename*=UTF-8''theme.css
Content-Length
10806
Last-Modified
Thu, 08 Dec 2022 10:26:08 GMT
ETag
aVaieUk63kbImWTC7BvbVxIU/MzNcBYFtgo95BNEuVQ=
Vary
Accept-Encoding
X-Frame-Options
SAMEORIGIN
Content-Type
text/css
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
48f87b1d-0302-480a-889e-6480e26be14b
Cache-Control
public, max-age=3600
Access-Control-Allow-Headers
*
Expires
Thu, 25 Apr 2024 05:09:59 GMT
pwa-style.bundle-2739c60227.css
content.powerapps.com/resource/powerappsportal/dist/
540 B
0
Stylesheet
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
974fecbebcf2f295348c3631fe069966eab4b4b57cd4fcbe15fb70d0acab47c6
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=240.4,x-ms-igw-req-overhead;dur=0.4
content-length
193
x-ms-islandgateway
GA00000BX
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k4
content-type
text/css
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
199f2f87-2b2f-427e-a066-01da2466ccfa
x-ms-service-request-id
832280ca-1888-46b0-855e-356e0e2a2768
accept-ranges
bytes
x-ms-static-content
SI000009D
timing-allow-origin
*
pcf-style.bundle-0d8f841437.css
content.powerapps.com/resource/powerappsportal/dist/
11 KB
0
Stylesheet
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-0d8f841437.css
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d691db162acde81487d3a3f9d21391ebb2fd5d7b9f8c626356be5a4d380419f4
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=893.0,x-ms-igw-req-overhead;dur=0.7
content-length
1442
x-ms-islandgateway
ga000009V
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k2
content-type
text/css
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
2bfdc3b4-24da-43c1-a5e8-5344961d30fd
x-ms-service-request-id
564f9b8e-7dc5-473c-82ba-86fd77848da5
accept-ranges
bytes
x-ms-static-content
SI000007C
timing-allow-origin
*
web.png
content.powerapps.com/resource/powerappsportal/img/
625 B
0
Image
General
Full URL
https://content.powerapps.com/resource/powerappsportal/img/web.png
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ddeb1c61fe3fc1c4195d6af3ca1514f8eb78de09e6de3dbfcc960ddfda93ee54
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=232.1,x-ms-igw-req-overhead;dur=0.5
x-ms-islandgateway
GA00000CC
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k5
content-type
image/png
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
4b61944a-625b-4de6-a0c2-f1067b2c8d65
x-ms-service-request-id
f21c8609-9734-4a79-84bf-ff38bf2a881e
x-ms-static-content
si00000EA
timing-allow-origin
*
close.png
content.powerapps.com/resource/powerappsportal/img/
237 B
0
Image
General
Full URL
https://content.powerapps.com/resource/powerappsportal/img/close.png
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
55b9b171bb9bc15acdd21c7a186e1268bc774b6a7c5a6fbc2f2bfee564890325
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
gzip
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=898.1,x-ms-igw-req-overhead;dur=0.4
x-ms-islandgateway
ga00000A2
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k6
content-type
image/png
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
67b8d774-d7e5-472d-bf41-6eac0c4acc09
x-ms-service-request-id
4a20ee4b-7c50-4a66-a3ab-05d05cfb0f63
x-ms-static-content
SI000006D
timing-allow-origin
*
amex-logo.svg
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
2 KB
0
Image
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/amex-logo.svg
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
028f643755987211bf2f3add6c62ae1870a888cf2f4fe3040a4fac7dce2543ab
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 25 Apr 2024 04:09:59 GMT
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
X-Content-Type-Options
nosniff
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=142cd8c7-38d6-435f-bdff-1e598a37c1cb
Content-Disposition
inline;filename*=UTF-8''amex_logo.svg
Content-Length
2402
Last-Modified
Thu, 08 Dec 2022 10:26:07 GMT
ETag
Ao9kN1WYchG/LzrdbGKuGHCoiM8vT+MECk+sfc4lQ6s=
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
142cd8c7-38d6-435f-bdff-1e598a37c1cb
Cache-Control
public, max-age=3600
Access-Control-Allow-Headers
*
Expires
Thu, 25 Apr 2024 05:09:59 GMT
client-telemetry.bundle-02a4a6c393.js
content.powerapps.com/resource/powerappsportal/dist/
212 KB
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-02a4a6c393.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
9ffb2af31694b78b73de24fa3edc29bc9c4d19f601dba1328999a183f0b5658e
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1340.2,x-ms-igw-req-overhead;dur=0.5
content-length
64583
x-ms-islandgateway
GA0000004
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1k7
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
70ab67e1-2b4a-479d-8620-0e0ba67d5540
x-ms-service-request-id
b25cd56a-7176-453f-85a6-25442b2fde3a
accept-ranges
bytes
x-ms-static-content
SI000003Q
timing-allow-origin
*
client-telemetry-wrapper.bundle-633e70f51b.js
content.powerapps.com/resource/powerappsportal/dist/
5 KB
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ca30dad97661612fdd25b70eb44e485d611dc40ae097db0f2bdc758fddc78c0c
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=860.4,x-ms-igw-req-overhead;dur=0.6
content-length
799
x-ms-islandgateway
GA0000003
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1ka
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
fb0a3a18-ade5-415f-aebd-8deaf0255774
x-ms-service-request-id
810eba80-1ef4-4fa4-8c6e-08c6347399d9
accept-ranges
bytes
x-ms-static-content
SI000000F
timing-allow-origin
*
preform.moment_2_29_4.bundle-79a29b80d8.js
content.powerapps.com/resource/powerappsportal/dist/
529 KB
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/preform.moment_2_29_4.bundle-79a29b80d8.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5da9fef14397e5e6f71736be12c109e291c45a45bcace81e1b66871109ff0abf
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1470.3,x-ms-igw-req-overhead;dur=0.5
content-length
133366
x-ms-islandgateway
ga00000C4
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1kb
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
f6ff1d1f-2ec7-4fb2-a509-40c3bc748039
x-ms-service-request-id
4d540387-d8b2-424e-8587-eaa64356a532
accept-ranges
bytes
x-ms-static-content
SI000009F
timing-allow-origin
*
pcf-dependency.bundle-805a1661b7.js
content.powerapps.com/resource/powerappsportal/dist/
42 KB
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
b37275f7c7f76430f05a20e7d0dddac3649467dbc0e7af58cc3f04b1ee6dea81
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=888.8,x-ms-igw-req-overhead;dur=0.7
content-length
10872
x-ms-islandgateway
GA0000086
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1kf
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
651721fe-5ce4-4865-afbc-a0e2d9ecb3c8
x-ms-service-request-id
8c814337-7243-4042-8af7-c4832f9b5e76
accept-ranges
bytes
x-ms-static-content
SI000004Y
timing-allow-origin
*
pcf.bundle-d31fe485ce.js
content.powerapps.com/resource/powerappsportal/dist/
834 KB
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-d31fe485ce.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
1bb9ecd31b0234ffd4217988447272c8f2760accd328482f9f39073081a82a6f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1487.2,x-ms-igw-req-overhead;dur=0.5
content-length
170462
x-ms-islandgateway
GA00000CA
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1kh
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
a1dba16d-2c94-48f5-b9fd-4514aaf9997f
x-ms-service-request-id
317aa3d8-79d4-4b2a-ae1a-831c23dd1282
accept-ranges
bytes
x-ms-static-content
SI0000098
timing-allow-origin
*
pcf-extended.bundle-e303d53553.js
content.powerapps.com/resource/powerappsportal/dist/
955 KB
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pcf-extended.bundle-e303d53553.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ced5ea5c04e6dd8807fa46b2052888eb4798e557c507fc2ec75463fee17a9aea
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=655.6,x-ms-igw-req-overhead;dur=0.5
content-length
216516
x-ms-islandgateway
GA00000C6
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1km
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
f1a8efe2-d95f-45af-b82a-800b26229900
x-ms-service-request-id
9ae1da72-86b0-45fb-800e-3b7935377a34
accept-ranges
bytes
x-ms-static-content
SI000008Z
timing-allow-origin
*
pcf-loader.bundle-f4a0e619b8.js
content.powerapps.com/resource/powerappsportal/dist/
80 B
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cec86f53b19c31bc124614007553a6ebc5434f9b1d2f03b1db0393b22ab16ea2
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=857.8,x-ms-igw-req-overhead;dur=0.5
content-length
63
x-ms-islandgateway
GA00000CP
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1ks
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
60547dc9-fa8f-4b78-a7c4-0a6b1fc2f94c
x-ms-service-request-id
3d418f93-8ec0-40c3-8946-079ad43e38c0
accept-ranges
bytes
x-ms-static-content
SI00000CC
timing-allow-origin
*
main.5f66473c32.chunk.js
content.powerapps.com/resource/powerappsportal/controls/host/
9 KB
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/controls/host/main.5f66473c32.chunk.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
ba71c79c655412e718764ae219c6df87c81eaeb9fd403ec3eb00cf2d3321eb71
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=860.1,x-ms-igw-req-overhead;dur=0.4
content-length
3382
x-ms-islandgateway
GA00000CA
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1mg
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
2bd3a9e4-b0e5-4c8e-8d9d-dbc05d1a7f3b
x-ms-service-request-id
73bca522-2a09-4b90-85dc-579f7c414dc1
accept-ranges
bytes
x-ms-static-content
SI000008U
timing-allow-origin
*
member-since-ribbon.svg
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
7 KB
0
Image
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/member-since-ribbon.svg
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cb591cd101cc30477ca16eac5582787b7432477f497cfb805fd790943b3683be
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 25 Apr 2024 04:09:58 GMT
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
X-Content-Type-Options
nosniff
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=5120384a-bdd8-46dd-be79-b673f78fd4d4
Content-Disposition
inline;filename*=UTF-8''AMEX_RIBBON%20v2.svg
Content-Length
6679
Last-Modified
Thu, 08 Dec 2022 10:26:08 GMT
ETag
y1kc0QHMMEd8oW6sVYJ4e3QyR39JfPuAX9eQlDs2g74=
X-Frame-Options
SAMEORIGIN
Content-Type
image/svg+xml
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
5120384a-bdd8-46dd-be79-b673f78fd4d4
Cache-Control
public, max-age=3600
Access-Control-Allow-Headers
*
Expires
Thu, 25 Apr 2024 05:09:59 GMT
fontface.css
fastly-cloud.typenetwork.com/projects/6253/
1 KB
75 B
Stylesheet
General
Full URL
https://fastly-cloud.typenetwork.com/projects/6253/fontface.css?639c20a5
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.91 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d154c5f8cc883cc6444be5fa391c54730f533dd8e3abf3a1e5d9c7c555d37afa

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:10:00 GMT
via
1.1 varnish
content-encoding
gzip
cf-cache-status
REVALIDATED
age
193340
x-amz-request-id
tx000007065a4280063a718-0065f1fde0-8d8bb0c3-nyc3c
x-envoy-upstream-healthchecked-cluster
x-cache
HIT
x-amz-meta-surrogate-control
max-age=604800
content-length
457
x-served-by
cache-syd10142-SYD
last-modified
Tue, 27 Feb 2024 23:09:51 GMT
server
cloudflare
x-timer
S1714018201.934931,VS0,VE2
x-amz-meta-tn-allowed-domains
powerappsportals.com ey.net
etag
W/"f2f5e5095ad073374379a77c6979478c"
vary
Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
x-amz-meta-surrogate-keys
license-335002 license-339233 projectlicense-31071 projectlicense-37229 project-6253
content-type
text/css
access-control-allow-origin
*
x-do-cdn-uuid
e0b8e117-600f-44bb-8bea-69893ced3820
cache-control
max-age=600
x-rgw-object-type
Normal
accept-ranges
bytes
cf-ray
87890ae1caad5c0b-SYD
x-cache-hits
1
bootstrap.bundle-105a4995b8.js
content.powerapps.com/resource/powerappsportal/dist/
39 KB
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/bootstrap.bundle-105a4995b8.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a915d483b99af421f4813e6b60599b4e39faff120e54b5e9838386d4ae1a4c60
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=243.3,x-ms-igw-req-overhead;dur=0.7
content-length
9692
x-ms-islandgateway
GA0000000
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1mc
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
ab4cc0cf-1ddf-4f1a-a5e0-7533104be19a
x-ms-service-request-id
74f557e2-bcac-44b5-925c-52d90a3b3c46
accept-ranges
bytes
x-ms-static-content
si00000A9
timing-allow-origin
*
postpreform.bundle-184c77da50.js
content.powerapps.com/resource/powerappsportal/dist/
161 KB
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/postpreform.bundle-184c77da50.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
e031f7ba25b1896abe9459e418284bb862325453675ef7c27e6070bd6a538631
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1050.4,x-ms-igw-req-overhead;dur=0.4
content-length
43464
x-ms-islandgateway
GA00000CD
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1md
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
ffb326f5-6f15-490e-a93f-44c7c042fd04
x-ms-service-request-id
35f2c9ae-bd22-4ca4-b289-b814184a1f20
accept-ranges
bytes
x-ms-static-content
SI00000DD
timing-allow-origin
*
app.bundle-975a5fd70e.js
content.powerapps.com/resource/powerappsportal/dist/
268 KB
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/app.bundle-975a5fd70e.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
aa701c6d12a73bc2133c766ceebc3c40d9e157394609f098a38f2231d7c1d6d5
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1073.7,x-ms-igw-req-overhead;dur=0.5
content-length
41448
x-ms-islandgateway
GA00000BZ
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1me
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
92eb9412-74da-43c5-991e-c60c0ae3ca64
x-ms-service-request-id
5ba70c82-cb00-4fdb-b0ce-c750f2b2e361
accept-ranges
bytes
x-ms-static-content
si00000AD
timing-allow-origin
*
default-1033.moment_2_29_4.bundle-eda4e638fd.js
content.powerapps.com/resource/powerappsportal/dist/
361 B
0
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/dist/default-1033.moment_2_29_4.bundle-eda4e638fd.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
5423f185195f046d0f3893f674e072be43e47c6124dd6ccbe214e896b1944d43
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:09:59 GMT
content-encoding
br
x-content-type-options
nosniff
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=845.5,x-ms-igw-req-overhead;dur=0.5
content-length
174
x-ms-islandgateway
GA00000C5
vary
Accept-Encoding
x-azure-ref
20240425T040959Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1mf
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
ad448423-a9d6-4d96-b827-641403ce2d99
x-ms-service-request-id
edc42f72-5021-4c58-942f-4ef2042e8fd7
accept-ranges
bytes
x-ms-static-content
SI000009J
timing-allow-origin
*
12a_vdef_emp_795f.woff2
fastly-cloud.typenetwork.com/projects/6253/
14 KB
15 KB
Font
General
Full URL
https://fastly-cloud.typenetwork.com/projects/6253/12a_vdef_emp_795f.woff2?72b3fa22edd420490db04fe390156fcdcceba0ed
Requested by
Host: fastly-cloud.typenetwork.com
URL: https://fastly-cloud.typenetwork.com/projects/6253/fontface.css?639c20a5
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.1.91 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
cloudflare /
Resource Hash
075c7ccef9c7d11e9eca2960f317d20bcbb0511b222cb8430cc8860441fcc23a
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains; preload

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://fastly-cloud.typenetwork.com/projects/6253/fontface.css?639c20a5
Origin
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=15552000; includeSubDomains; preload
date
Thu, 25 Apr 2024 04:10:01 GMT
via
1.1 varnish
cf-cache-status
MISS
x-amz-request-id
tx00000632878f6df9ac8b4-006629d799-921b66ee-nyc3c
age
0
x-envoy-upstream-healthchecked-cluster
x-cache
MISS
x-amz-meta-surrogate-control
max-age=604800
content-length
14180
x-served-by
cache-syd10144-SYD
last-modified
Thu, 06 Apr 2023 18:52:18 GMT
server
cloudflare
x-timer
S1714018201.122707,VS0,VE281
x-amz-meta-tn-allowed-domains
powerappsportals.com ey.net
etag
"392a0fffe89db11f7f23314bdad814fc"
x-amz-meta-surrogate-keys
style-298 family-25 project-6253 projectlicense-31071
access-control-allow-methods
GET
content-type
font/woff2
access-control-max-age
0
access-control-allow-origin
*
x-do-cdn-uuid
e0b8e117-600f-44bb-8bea-69893ced3820
x-rgw-object-type
Normal
cache-control
max-age=600
x-amz-meta-tn-plw-id
31071
vary
Origin,Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
accept-ranges
bytes
cf-ray
879b7b1d0cfba967-SYD
x-cache-hits
0
ai.2.min.js
js.monitor.azure.com/scripts/b/
120 KB
57 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/b/ai.2.min.js
Requested by
Host: site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
URL: https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
bde9be4cbe799089a419225f87c2a9986043f6c7cb55853aaadab7200713f136

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Origin
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:10:01 GMT
content-encoding
br
last-modified
Wed, 20 Mar 2024 17:31:27 GMT
x-ms-meta-aijssdkver
2.8.18
vary
Accept-Encoding
x-azure-ref
20240425T041001Z-16488cf49f757gt2443n844mcc000000070g00000000dxkm
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
4b74085b-c01e-006a-4d42-92d4bc000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-aijssdksrc,x-ms-meta-aijssdkver,x-ms-meta-lastmodified,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=1800, immutable, no-transform
x-cache
TCP_HIT
x-ms-version
2009-09-19
x-ms-meta-aijssdksrc
[cdn]/scripts/b/ai.2.8.18.min.js
x-fd-int-roxy-purgeid
0
17.d3b77bed1c.chunk.js
content.powerapps.com/resource/powerappsportal/controls/host/
48 KB
15 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/controls/host/17.d3b77bed1c.chunk.js
Requested by
Host: content.powerapps.com
URL: https://content.powerapps.com/resource/powerappsportal/controls/host/main.5f66473c32.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
83c889501b50f4bfc86bfff1134e1dc6eaed6b113c756de9e1db33fab37acdab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:10:01 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=878.8,x-ms-igw-req-overhead;dur=0.5
content-length
14253
x-ms-islandgateway
GA00000BY
vary
Accept-Encoding
x-azure-ref
20240425T041001Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1s9
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
da3ff8f7-5e05-49ad-9c1c-ad0e6882d73d
x-ms-service-request-id
b5877497-b6c1-4197-8e4e-b3f2f1d35fc6
accept-ranges
bytes
x-ms-static-content
SI0000098
timing-allow-origin
*
409.f739a39dfd.chunk.js
content.powerapps.com/resource/powerappsportal/controls/host/
520 KB
138 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/controls/host/409.f739a39dfd.chunk.js
Requested by
Host: content.powerapps.com
URL: https://content.powerapps.com/resource/powerappsportal/controls/host/main.5f66473c32.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
aa244625a7cabea9b5d3b74aadd6bf2515a914b49bf9b614e6874ceafcb82fbc
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:10:01 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1514.8,x-ms-igw-req-overhead;dur=0.5
content-length
140086
x-ms-islandgateway
GA0000051
vary
Accept-Encoding
x-azure-ref
20240425T041001Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1sa
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
b30444b2-5727-434c-855d-ccf663a4fe8f
x-ms-service-request-id
c114bbf9-04ba-4eb0-b0d6-db7b2d85338f
accept-ranges
bytes
x-ms-static-content
si000003L
timing-allow-origin
*
997.2c7a6e59dc.chunk.js
content.powerapps.com/resource/powerappsportal/controls/host/
121 KB
35 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/controls/host/997.2c7a6e59dc.chunk.js
Requested by
Host: content.powerapps.com
URL: https://content.powerapps.com/resource/powerappsportal/controls/host/main.5f66473c32.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
010063d9bbcbe071116bd5213c937f5be77a1ce5de9b64b2f96732177d5b1fe2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:10:01 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=1073.1,x-ms-igw-req-overhead;dur=0.8
content-length
35543
x-ms-islandgateway
GA0000001
vary
Accept-Encoding
x-azure-ref
20240425T041001Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1sb
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
6af6b69e-dd8c-4166-a7f8-551a5ed701a5
x-ms-service-request-id
ba57a7ba-4707-483c-a10c-c11bd520c564
accept-ranges
bytes
x-ms-static-content
SI000007A
timing-allow-origin
*
919.3f95459ed6.chunk.js
content.powerapps.com/resource/powerappsportal/controls/host/
7 KB
3 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/controls/host/919.3f95459ed6.chunk.js
Requested by
Host: content.powerapps.com
URL: https://content.powerapps.com/resource/powerappsportal/controls/host/main.5f66473c32.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
43cb4cb03e251212299d77bc19798774d70c813db9172c0a21460223b64a2bec
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:10:01 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=237.7,x-ms-igw-req-overhead;dur=0.5
content-length
2708
x-ms-islandgateway
GA00000C3
vary
Accept-Encoding
x-azure-ref
20240425T041001Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1sc
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
30cb1977-ac58-4307-afb1-9669892a9ca6
x-ms-service-request-id
4d209ab8-95af-41f8-b31b-b072d7ec25f6
accept-ranges
bytes
x-ms-static-content
SI000009J
timing-allow-origin
*
137.05e87eab5b.chunk.js
content.powerapps.com/resource/powerappsportal/controls/host/
54 KB
13 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/controls/host/137.05e87eab5b.chunk.js
Requested by
Host: content.powerapps.com
URL: https://content.powerapps.com/resource/powerappsportal/controls/host/main.5f66473c32.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cf035866e1a45485fa606cbed23499157ea8822bce369c8081c13d308274fd8b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:10:01 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=904.5,x-ms-igw-req-overhead;dur=0.6
content-length
12214
x-ms-islandgateway
GA00000C6
vary
Accept-Encoding
x-azure-ref
20240425T041001Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1sd
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
02fa27ce-f3f9-4cf9-9158-1f7218a3a5cf
x-ms-service-request-id
7c0a0cfb-fb79-4c0b-97bb-ca6b83785540
accept-ranges
bytes
x-ms-static-content
SI000008V
timing-allow-origin
*
543.81ec4e594b.chunk.js
content.powerapps.com/resource/powerappsportal/controls/host/
454 B
839 B
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/controls/host/543.81ec4e594b.chunk.js
Requested by
Host: content.powerapps.com
URL: https://content.powerapps.com/resource/powerappsportal/controls/host/main.5f66473c32.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
0118907cd96e90937f347f3ace80ead728a4151f3dbe29e8cb5c947f507e7865
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:10:01 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=869.9,x-ms-igw-req-overhead;dur=0.5
content-length
244
x-ms-islandgateway
GA00000BX
vary
Accept-Encoding
x-azure-ref
20240425T041001Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1se
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
4ee66116-db61-469c-ade9-90698a778904
x-ms-service-request-id
3d782ede-091f-4d28-93c2-551c518996ea
accept-ranges
bytes
x-ms-static-content
SI000009G
timing-allow-origin
*
372.5eb292a262.chunk.js
content.powerapps.com/resource/powerappsportal/controls/host/
42 KB
12 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/controls/host/372.5eb292a262.chunk.js
Requested by
Host: content.powerapps.com
URL: https://content.powerapps.com/resource/powerappsportal/controls/host/main.5f66473c32.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
47c561fa107c0b4891c2e0dd0ad3fcdb449805c48a7619b9e146ecf7193ef88c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:10:01 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=927.9,x-ms-igw-req-overhead;dur=0.6
content-length
12149
x-ms-islandgateway
GA00000BZ
vary
Accept-Encoding
x-azure-ref
20240425T041001Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1sf
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
bff63960-c9e3-4715-8902-26b45e029f06
x-ms-service-request-id
b28a5c56-45e8-425d-a13c-1022cef7c41a
accept-ranges
bytes
x-ms-static-content
SI0000097
timing-allow-origin
*
50.062d1f7144.chunk.js
content.powerapps.com/resource/powerappsportal/controls/host/
2 KB
1 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/controls/host/50.062d1f7144.chunk.js
Requested by
Host: content.powerapps.com
URL: https://content.powerapps.com/resource/powerappsportal/controls/host/main.5f66473c32.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
844ba58942995d5bf81273e7cb59c1fc9770b8ba4a1c320e31e98947c4ebd21b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:10:01 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=909.5,x-ms-igw-req-overhead;dur=0.5
content-length
582
x-ms-islandgateway
GA00000CL
vary
Accept-Encoding
x-azure-ref
20240425T041001Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1sg
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
7eb717da-46c3-493e-806f-8bf8b2976c65
x-ms-service-request-id
62c8d87e-7054-401c-903a-b76fce8846bf
accept-ranges
bytes
x-ms-static-content
si00000CA
timing-allow-origin
*
711.4196cafe32.chunk.js
content.powerapps.com/resource/powerappsportal/controls/host/
59 KB
14 KB
Script
General
Full URL
https://content.powerapps.com/resource/powerappsportal/controls/host/711.4196cafe32.chunk.js
Requested by
Host: content.powerapps.com
URL: https://content.powerapps.com/resource/powerappsportal/controls/host/main.5f66473c32.chunk.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.107.246.31 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
6945f780270a501052685b30afa1ec94cbbc5c9063a8400f671ddbef173243e3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Thu, 25 Apr 2024 04:10:01 GMT
content-encoding
br
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-servicefabric
NoRetry
x-cache
TCP_HIT
x-fd-int-roxy-purgeid
67510084
server-timing
x-ms-igw-upstream-headers;dur=234.3,x-ms-igw-req-overhead;dur=0.5
content-length
14150
x-ms-islandgateway
GA00000CH
vary
Accept-Encoding
x-azure-ref
20240425T041001Z-16488cf49f7t4s6qqkan1xnrkc00000007r000000000g1sh
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-activity-vector
00.01.00
cache-control
public, max-age=31536000
x-ms-correlation-id
fd9ff452-9f88-4a24-bb7c-e2a5ddb161c0
x-ms-service-request-id
f2cc8025-f82d-4c8b-9864-350b52f450c4
accept-ranges
bytes
x-ms-static-content
SI00000CT
timing-allow-origin
*
favicon.ico
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
1 KB
2 KB
Other
General
Full URL
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
52.136.50.1 Mumbai, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
265d3f591d92fadfe95f4660c382ee64a23538a7353b9880434205a102833de0
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/en-IN/maintenance/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Thu, 25 Apr 2024 04:10:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
Content-Security-Policy
frame-ancestors 'self' *.americanexpress.com;
x-ms-portal-app
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-INw
Server-Timing
response-code; desc=200, correlationId; desc=eeda0a57-621b-48fa-9247-138bf4e2e80e
Content-Disposition
inline;filename*=UTF-8''favicon.ico
Content-Length
1358
Last-Modified
Thu, 08 Dec 2022 10:25:51 GMT
ETag
Jl0/WR2S+t/pX0Zgw4LuZKI1OKc1O5iAQ0IFoQKDPeA=
X-Frame-Options
SAMEORIGIN
Content-Type
image/x-icon
Access-Control-Allow-Origin
*.powerappsportals.com
x-ms-request-id
eeda0a57-621b-48fa-9247-138bf4e2e80e
Cache-Control
public, max-age=3600
Access-Control-Allow-Headers
*
Expires
Thu, 25 Apr 2024 05:10:02 GMT
track
centralindia-0.in.applicationinsights.azure.com//v2/
0
0
Preflight
General
Full URL
https://centralindia-0.in.applicationinsights.azure.com//v2/track
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
52.140.108.97 Pune, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-headers
Origin,X-Requested-With,Content-Name,Content-Type,Accept,Cache-Control,Sdk-Context
access-control-allow-methods
POST
access-control-allow-origin
*
access-control-max-age
3600
date
Thu, 25 Apr 2024 04:10:01 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
track
centralindia-0.in.applicationinsights.azure.com//v2/
62 B
166 B
XHR
General
Full URL
https://centralindia-0.in.applicationinsights.azure.com//v2/track
Requested by
Host: content.powerapps.com
URL: https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-02a4a6c393.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
52.140.108.97 Pune, India, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
b5a6b8f8dced09bf18920a311f765abe1ee41b3153a14ac76cad8e42e7b8a563
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
sec-ch-ua-platform
"Win32"
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
Content-type
application/json

Response headers

access-control-allow-origin
*
strict-transport-security
max-age=31536000
date
Thu, 25 Apr 2024 04:10:01 GMT
x-content-type-options
nosniff
server
Microsoft-HTTPAPI/2.0
content-type
application/json; charset=utf-8
/
us-mobile.events.data.microsoft.com/OneCollector/1.0/
0
0
Preflight
General
Full URL
https://us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.89.179.14 -, , ASN (),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Thu, 25 Apr 2024 04:10:04 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
us-mobile.events.data.microsoft.com/OneCollector/1.0/
24 B
107 B
XHR
General
Full URL
https://us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2
Requested by
Host: content.powerapps.com
URL: https://content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-02a4a6c393.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
13.89.179.14 -, , ASN (),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
afd588d7d1c94d797ef932006d524de973f6fc54556e62f0f340412c87f99d58
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

sec-ch-ua
"Google Chrome";v="124", "Not:A-Brand";v="8", "Chromium";v="124"
upload-time
1714018204024
Accept-Language
en-AU,en;q=0.9;q=0.9
sec-ch-ua-mobile
?0
client-version
1DS-Web-JS-3.2.8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/124.0.0.0 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/
apikey
197418c5cb8c4426b201f9db2e87b914-87887378-2790-49b0-9295-51f43b6204b1-7172
Client-Id
NO_AUTH
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Thu, 25 Apr 2024 04:10:04 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
977
access-control-allow-methods
POST
content-type
application/json
access-control-allow-origin
https://site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
time-delta-millis
content-length
24

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
us-mobile.events.data.microsoft.com
URL
https://us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=197418c5cb8c4426b201f9db2e87b914-87887378-2790-49b0-9295-51f43b6204b1-7172&upload-time=1714018199694&time-delta-to-apply-millis=use-collector-delta&w=2&NoResponseBody=true
Domain
us-mobile.events.data.microsoft.com
URL
https://us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=197418c5cb8c4426b201f9db2e87b914-87887378-2790-49b0-9295-51f43b6204b1-7172&upload-time=1714018200797&w=2&NoResponseBody=true

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: American Express (Financial)

78 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| ResourceManager undefined| msViewportStyle object| DisableCkEditor string| isPvaBotAuthenticated string| isPortalUserLoggedIn object| Microsoft function| setHeight object| e function| t function| perfObserverForCstStaticAssets function| validateTimeForCst function| increaseFilledBufferSizeForCst object| oneDS object| __dynProto$Gbl object| clientLogger object| clientLogWrapper object| dateFormatConverter function| $ function| jQuery object| respond function| _ function| moment object| IPv6 object| punycode object| SecondLevelDomains function| URI function| URITemplate function| __assign function| __rest function| __spreadArray object| PropTypes object| Fela object| FelaDOM object| ComponentFramework object| __stylesheet__ object| __globalSettings__ object| __packages__ object| __themeState__ object| CustomControls object| React object| ReactDOM object| __React object| __ReactDOM function| requirejs function| loadAllPcfControlsOnPage function| loadPcfGridControl object| FluentUIReact object| ReactFela number| __currentId__ object| _nativeControlConfig function| validateLoginSession function| redirectToLogin object| q object| shell object| Handlebars boolean| PR_SHOULD_USE_CONTINUATION function| prettyPrintOne function| prettyPrint object| PR function| expandCollapse object| portal function| ConvertErrorstrtoLink function| base64DecodeUnicode function| scrollToAndFocusCapatch function| setCapatchFocus function| scrollToCapatchPosition object| postBackOnSubmit function| SubmitModal function| getUrlWithRelatedReference object| adx object| auth function| FacetedSearch object| appInsights function| GoToNewEditor object| webpackChunk_microsoft_powerpages_host object| __core-js_shared__ object| core object| ReactQueryClientContext

11 Cookies

Domain/Path Name / Value
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/ Name: Dynamics365PortalAnalytics
Value: TrW6lhyaTXisa-zLYxfiX5ifZvAjttxJ31CVF926yfLl7iIIL7OuSeTG2P-BQrfai_56yuvVbY62UCvT-SN-vdsA4ZW_BcjR7SlnLt4k-MomouEsAbUNBr-DgoCm_xvkBt6b66MkRdoMZYE5PIbcXw2
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/ Name: ASP.NET_SessionId
Value: oq45xgyuyqzmizvzoybqn43a
.site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/ Name: ARRAffinity
Value: cf7ae3a0fe335f4679e0063f8cf0d4e7631696a0df7bd43e76c2f93838c01503
.site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/ Name: ARRAffinitySameSite
Value: cf7ae3a0fe335f4679e0063f8cf0d4e7631696a0df7bd43e76c2f93838c01503
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/ Name: timezoneoffset
Value: -480
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/ Name: isDSTSupport
Value: false
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/ Name: isDSTObserved
Value: false
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/ Name: ContextLanguageCode
Value: en-IN
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/ Name: ai_user
Value: YpBzJay0qCMIr6ocAOKIfh|2024-04-25T04:10:01.162Z
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/ Name: ai_session
Value: hLpQaMVixXxayrt981MBLm|1714018201466|1714018201466
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net/ Name: timeZoneCode
Value: 210

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'self' *.americanexpress.com;
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

centralindia-0.in.applicationinsights.azure.com
content.powerapps.com
fastly-cloud.typenetwork.com
js.monitor.azure.com
site-6c5109c1-81f9-4c4e-9e00-afc84dac8d1f-inw.azurewebsites.net
us-mobile.events.data.microsoft.com
us-mobile.events.data.microsoft.com
13.107.246.31
13.89.179.14
151.101.1.91
52.136.50.1
52.140.108.97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