www.office.com.office.prod.abbvie.myshn.net Open in urlscan Pro
13.57.129.12  Public Scan

Submitted URL: https://officeredir.microsoft.com.office.prod.abbvie.myshn.net/
Effective URL: https://www.office.com.office.prod.abbvie.myshn.net/
Submission: On November 03 via api from JP — Scanned from JP

Summary

This website contacted 7 IPs in 2 countries across 6 domains to perform 70 HTTP transactions. The main IP is 13.57.129.12, located in San Jose, United States and belongs to AMAZON-02, US. The main domain is www.office.com.office.prod.abbvie.myshn.net.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on November 3rd 2023. Valid for: a year.
This is the only time www.office.com.office.prod.abbvie.myshn.net was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 13 52.8.19.14 16509 (AMAZON-02)
41 13.57.129.12 16509 (AMAZON-02)
1 2600:140b:1a0... 20940 (AKAMAI-ASN1)
5 2620:1ec:46::46 8075 (MICROSOFT...)
2 2600:140b:1a0... 20940 (AKAMAI-ASN1)
10 20.189.173.13 8075 (MICROSOFT...)
70 7
Domain Requested by
37 res.cdn.office.net.office.prod.abbvie.myshn.net www.office.com.office.prod.abbvie.myshn.net
10 browser.events.data.microsoft.com res.cdn.office.net.office.prod.abbvie.myshn.net
js.monitor.azure.com
4 aadcdn.msauth.net.office.prod.abbvie.myshn.net login.microsoftonline.com.office.prod.abbvie.myshn.net
4 login.microsoftonline.com.office.prod.abbvie.myshn.net res.cdn.office.net.office.prod.abbvie.myshn.net
aadcdn.msauth.net.office.prod.abbvie.myshn.net
4 mem.gfx.ms www.office.com.office.prod.abbvie.myshn.net
mem.gfx.ms
3 www.microsoft.com.office.prod.abbvie.myshn.net www.office.com.office.prod.abbvie.myshn.net
www.microsoft.com.office.prod.abbvie.myshn.net
2 c.s-microsoft.com www.microsoft.com.office.prod.abbvie.myshn.net
2 www.office.com.office.prod.abbvie.myshn.net 1 redirects
1 aadcdn.msftauth.net.office.prod.abbvie.myshn.net login.microsoftonline.com.office.prod.abbvie.myshn.net
1 logincdn.msauth.net.office.prod.abbvie.myshn.net login.live.com.office.prod.abbvie.myshn.net
1 js.monitor.azure.com mem.gfx.ms
1 login.live.com.office.prod.abbvie.myshn.net res.cdn.office.net.office.prod.abbvie.myshn.net
1 img-prod-cms-rt-microsoft-com.akamaized.net www.office.com.office.prod.abbvie.myshn.net
1 officeredir.microsoft.com.office.prod.abbvie.myshn.net 1 redirects
70 14

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com.office.prod.abbvie.myshn.net
www.microsoft365.com.office.prod.abbvie.myshn.net
go.microsoft.com.office.prod.abbvie.myshn.net
templates.office.com.office.prod.abbvie.myshn.net
support.office.com.office.prod.abbvie.myshn.net
office.live.com.office.prod.abbvie.myshn.net
www.xbox.com
support.microsoft.com.office.prod.abbvie.myshn.net
outlook.live.com.office.prod.abbvie.myshn.net
onedrive.live.com.office.prod.abbvie.myshn.net
www.onenote.com.office.prod.abbvie.myshn.net
www.skype.com.office.prod.abbvie.myshn.net
dynamics.microsoft.com.office.prod.abbvie.myshn.net
powerplatform.microsoft.com.office.prod.abbvie.myshn.net
azure.microsoft.com.office.prod.abbvie.myshn.net
developer.microsoft.com.office.prod.abbvie.myshn.net
learn.microsoft.com.office.prod.abbvie.myshn.net
techcommunity.microsoft.com.office.prod.abbvie.myshn.net
azuremarketplace.microsoft.com.office.prod.abbvie.myshn.net
appsource.microsoft.com.office.prod.abbvie.myshn.net
visualstudio.microsoft.com.office.prod.abbvie.myshn.net
unlocked.microsoft.com.office.prod.abbvie.myshn.net
aka.ms.office.prod.abbvie.myshn.net
signup.live.com.office.prod.abbvie.myshn.net
www.linkedin.com
account.microsoft.com.office.prod.abbvie.myshn.net
education.microsoft.com.office.prod.abbvie.myshn.net
careers.microsoft.com.office.prod.abbvie.myshn.net
news.microsoft.com.office.prod.abbvie.myshn.net
privacy.microsoft.com.office.prod.abbvie.myshn.net
store.office.com.office.prod.abbvie.myshn.net
choice.microsoft.com.office.prod.abbvie.myshn.net
Subject Issuer Validity Valid
office.prod.abbvie.myshn.net
GlobalSign RSA OV SSL CA 2018
2023-11-03 -
2024-12-04
a year crt.sh
a248.e.akamai.net
DigiCert TLS RSA SHA256 2020 CA1
2023-05-16 -
2024-05-15
a year crt.sh
identitycdn.msauth.net
Microsoft Azure RSA TLS Issuing CA 07
2023-10-23 -
2024-10-17
a year crt.sh
js.monitor.azure.com
Microsoft Azure RSA TLS Issuing CA 07
2023-09-20 -
2024-09-14
a year crt.sh
www.microsoft.com
Microsoft Azure RSA TLS Issuing CA 07
2023-09-14 -
2024-09-08
a year crt.sh
*.events.data.microsoft.com
Microsoft Azure RSA TLS Issuing CA 07
2023-09-18 -
2024-09-12
a year crt.sh

This page contains 4 frames:

Primary Page: https://www.office.com.office.prod.abbvie.myshn.net/
Frame ID: 523C3D50E204B6A9DC537D89C179E002
Requests: 55 HTTP requests in this frame

Frame: https://login.live.com.office.prod.abbvie.myshn.net/Me.srf?wa=wsignin1.0&wreply=https://www.office.com.office.prod.abbvie.myshn.net/
Frame ID: BD8DFA35F6008C3E5BE2D14F18F9C370
Requests: 2 HTTP requests in this frame

Frame: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Frame ID: F9E5FE69713DE652BF81644FB0E34EBF
Requests: 9 HTTP requests in this frame

Frame: https://mem.gfx.ms/me/mecache?partner=office&wreply=https%3A%2F%2Fwww.office.com.office.prod.abbvie.myshn.net
Frame ID: 87427D457F7FDBAFC07D98BC27CBCF1F
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Login | Microsoft 365California Consumer Privacy Act (CCPA) Opt-Out Icon

Page URL History Show full URLs

  1. https://officeredir.microsoft.com.office.prod.abbvie.myshn.net/ HTTP 302
    http://www.office.com.office.prod.abbvie.myshn.net/ HTTP 302
    https://www.office.com.office.prod.abbvie.myshn.net/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

70
Requests

100 %
HTTPS

50 %
IPv6

6
Domains

14
Subdomains

7
IPs

2
Countries

12035 kB
Transfer

13385 kB
Size

17
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://officeredir.microsoft.com.office.prod.abbvie.myshn.net/ HTTP 302
    http://www.office.com.office.prod.abbvie.myshn.net/ HTTP 302
    https://www.office.com.office.prod.abbvie.myshn.net/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

70 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.office.com.office.prod.abbvie.myshn.net/
Redirect Chain
  • https://officeredir.microsoft.com.office.prod.abbvie.myshn.net/
  • http://www.office.com.office.prod.abbvie.myshn.net/
  • https://www.office.com.office.prod.abbvie.myshn.net/
218 KB
36 KB
Document
General
Full URL
https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
69438940240e762995ce6dfe3be6e3716a0c41ca1ea3bc37875f38087093a4a6
Security Headers
Name Value
Content-Security-Policy default-src 'self' *.prod.abbvie.myshn.net; base-uri 'self' *.prod.abbvie.myshn.net; script-src 'nonce-yblczvxh/Ba6o8nPVu9LWQ==' 'strict-dynamic' 'report-sample' https:; report-to csp-endpoint; upgrade-insecure-requests; style-src 'self' *.cdn.office.net.office.prod.abbvie.myshn.net *.microsoft.com.office.prod.abbvie.myshn.net res-dev.cdn.officeppe.net 'unsafe-inline' https://www.microsoft.com.office.prod.abbvie.myshn.net/ *.prod.abbvie.myshn.net; font-src 'self' data: *.cdn.office.net.office.prod.abbvie.myshn.net res-dev.cdn.officeppe.net data c.s-microsoft.com *.microsoft.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; connect-src 'self' https://browser.pipe.aria.microsoft.com.office.prod.abbvie.myshn.net https://browser.events.data.microsoft.com *.office.com.office.prod.abbvie.myshn.net *.cdn.office.net.office.prod.abbvie.myshn.net res-dev.cdn.officeppe.net https://consentreceiverfd-prod.azurefd.net data: *.prod.abbvie.myshn.net; frame-src https://login.microsoftonline.com.office.prod.abbvie.myshn.net https://login.live.com.office.prod.abbvie.myshn.net mem.gfx.ms amcdn.msftauth.net.office.prod.abbvie.myshn.net amcdn.msauth.net.office.prod.abbvie.myshn.net; img-src * data: blob:; worker-src 'self' blob: *.prod.abbvie.myshn.net; child-src 'self' blob: *.prod.abbvie.myshn.net; report-uri https://csp.microsoft.com.office.prod.abbvie.myshn.net/report/Harmony-App-PROD;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store,no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
33336
Content-Security-Policy
default-src 'self' *.prod.abbvie.myshn.net; base-uri 'self' *.prod.abbvie.myshn.net; script-src 'nonce-yblczvxh/Ba6o8nPVu9LWQ==' 'strict-dynamic' 'report-sample' https:; report-to csp-endpoint; upgrade-insecure-requests; style-src 'self' *.cdn.office.net.office.prod.abbvie.myshn.net *.microsoft.com.office.prod.abbvie.myshn.net res-dev.cdn.officeppe.net 'unsafe-inline' https://www.microsoft.com.office.prod.abbvie.myshn.net/ *.prod.abbvie.myshn.net; font-src 'self' data: *.cdn.office.net.office.prod.abbvie.myshn.net res-dev.cdn.officeppe.net data c.s-microsoft.com *.microsoft.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; connect-src 'self' https://browser.pipe.aria.microsoft.com.office.prod.abbvie.myshn.net https://browser.events.data.microsoft.com *.office.com.office.prod.abbvie.myshn.net *.cdn.office.net.office.prod.abbvie.myshn.net res-dev.cdn.officeppe.net https://consentreceiverfd-prod.azurefd.net data: *.prod.abbvie.myshn.net; frame-src https://login.microsoftonline.com.office.prod.abbvie.myshn.net https://login.live.com.office.prod.abbvie.myshn.net mem.gfx.ms amcdn.msftauth.net.office.prod.abbvie.myshn.net amcdn.msauth.net.office.prod.abbvie.myshn.net; img-src * data: blob:; worker-src 'self' blob: *.prod.abbvie.myshn.net; child-src 'self' blob: *.prod.abbvie.myshn.net; report-uri https://csp.microsoft.com.office.prod.abbvie.myshn.net/report/Harmony-App-PROD;
Content-Type
text/html; charset=utf-8
Date
Fri, 03 Nov 2023 22:05:00 GMT
NEL
{"report_to":"NelOfficeHubUpload1","max_age":3600,"failure_fraction":1.0,"success_fraction":0.01}
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Report-To
{"group":"NelOfficeHubUpload1","max_age":3600,"endpoints":[{"url":"https://officehub.nel.measure.office.net/api/report?tenantId=unknown&destinationEndpoint=wus&frontEnd=AFD"}]} { "group": "csp-endpoint", "max_age": 86400, "endpoints": [{ "url": "https://csp.microsoft.com/report/Harmony-App-PROD" }]}
Request-Context
appId=
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Cache
CONFIG_NOCACHE
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-MSEdge-Ref
Ref A: A27C783FCE244980A8B862E080CCBAB9 Ref B: BY3EDGE0515 Ref C: 2023-11-03T22:04:59Z
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-UA-Compatible
IE=edge,chrome=1
X-XSS-Protection
1; mode=block

Redirect headers

Connection
keep-alive
Content-Length
0
Date
Fri, 03 Nov 2023 22:04:59 GMT
Location
https://www.office.com.office.prod.abbvie.myshn.net/
Server
nginx
X-MSEdge-Ref
Ref A: ED0DB282F89941F981FE4CAD0038E886 Ref B: BY3EDGE0120 Ref C: 2023-11-03T22:04:59Z
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
unauth-47f6a8d49b.css
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/
231 KB
80 KB
Stylesheet
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/unauth-47f6a8d49b.css
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
3ff945d03efa9bc9c19f48ca8d2df615efece44374e897ad5cc0db74bc697326
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
340097
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
80545
Last-Modified
Mon, 16 Oct 2023 22:33:20 GMT
Server
nginx
X-CDN-Provider
Verizon
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
text/css
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=1111687943565927231310022285813897186702"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
4ba36611-c01e-001e-5a89-0b2619000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
sharedfontstyles-27fa2598d8.css
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/
1 KB
1 KB
Stylesheet
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/sharedfontstyles-27fa2598d8.css
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c8ad9c22eb148de817a1b86bcfc7ccef2151f798c0d8f26a7534ee0b9465ea34
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:00 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
375192
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
267
Last-Modified
Mon, 11 Oct 2021 23:05:09 GMT
Server
nginx
X-CDN-Provider
Verizon
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
text/css
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=1327601895638956410314638312257849951117"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
762e2445-c01e-006c-2d38-0b2156000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
segoeui_light.woff2
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/versionless/webfonts/
10 KB
11 KB
Font
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/versionless/webfonts/segoeui_light.woff2
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
57febfbad63b722a38bc668e67bc7c2dc02eca221f26db3a9303c1bd584a1a42
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:00 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
375179
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
10544
Last-Modified
Tue, 27 Jul 2021 18:20:28 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
font/woff2
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=127440513703119162542552242167262738935"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
129dbfda-601e-0038-3d38-0b6e01000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
segoeui_regular.woff2
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/versionless/webfonts/
11 KB
12 KB
Font
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/versionless/webfonts/segoeui_regular.woff2
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
bb232fd09a6696ce21ec10a43b89933e12ad866dfde30a4a6a08e08082e6557d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:00 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
375191
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
11100
Last-Modified
Tue, 27 Jul 2021 18:20:28 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
font/woff2
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=1566947654152790871715019687050418161279"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
d4448afe-001e-005c-0f38-0b9f99000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
segoeui_semibold.woff2
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/versionless/webfonts/
11 KB
12 KB
Font
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/versionless/webfonts/segoeui_semibold.woff2
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
2cd3ef7b5b677b7827bfbe5b926a283e7ca687ddb6b021fa4289630671ebd061
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:00 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
34808
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
11356
Last-Modified
Tue, 27 Jul 2021 18:20:28 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
font/woff2
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=6758880867173696371413753209611202506"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
2ee08e15-d01e-005f-7450-0e7efd000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
segoeui_semilight.woff2
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/versionless/webfonts/
12 KB
13 KB
Font
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/versionless/webfonts/segoeui_semilight.woff2
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
633894cf845287f205f1b5bd26b7667dda186695fce3d789306f30c5fbdb14b5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:00 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Connection
keep-alive
Content-Length
12164
Last-Modified
Thu, 28 Oct 2021 21:14:03 GMT
Server
nginx
X-CDN-Provider
Akamai
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SANJOSE&ASN=20940&Country=US&Region=CA&RequestIdentifier=0.af8cd917.1699049100.bcc006c"}],"include_subdomains ":true}
Content-Type
font/woff2
Access-Control-Allow-Origin
*
x-ms-request-id
5662ca80-901e-0096-7e3a-5989ca000000
Access-Control-Expose-Headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Timing-Allow-Origin
*
X-Robots-Tag
none
74-888e54
www.microsoft.com.office.prod.abbvie.myshn.net/onerfstatics/marketingsites-wcus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32...
167 KB
23 KB
Stylesheet
General
Full URL
https://www.microsoft.com.office.prod.abbvie.myshn.net/onerfstatics/marketingsites-wcus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=02242021_3231
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
35b1fafe2e43beb749f4d47ed6cdc1eff151d0474003bb4419af8cda647f85c8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

ms-operation-id
c12006caaa5bc0488df3a618887fc56d
Date
Fri, 03 Nov 2023 22:05:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
RT
X-S2
2023-11-03T22:05:01
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
1ec9962c-8851-4f09-a983-a2e558a46173
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCV4c42cb00.0
Connection
keep-alive
ms-cv
CASMicrosoftCV4c42cb00.0
Content-Length
22764
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 03 Nov 2023 22:05:01 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-09-16T06:06:02.0000000Z}
Vary
Accept-Encoding
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31536000
X-S1
2023-11-03T22:05:01
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Timing-Allow-Origin
*
X-Robots-Tag
none
X-AppVersion
1.0.8658.39781
Expires
Sat, 02 Nov 2024 22:05:01 GMT
RE1Mu3b
img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/
4 KB
4 KB
Image
General
Full URL
https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:14::17dc:5488 Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
112fec798b78aa02e102a724b5cb1990c0f909bc1d8b7b1fa256eab41bbc0960

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Fri, 03 Nov 2023 22:05:00 GMT
last-modified
Tue, 31 Oct 2023 03:06:22 GMT
x-datacenter
westcenus
x-source-length
4054
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=104505
x-activityid
9316b10e-e983-4151-af28-05c1ae0e09fb
timing-allow-origin
*
content-location
https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
content-length
4054
alt-svc
h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
expires
Sun, 05 Nov 2023 03:06:45 GMT
unauth-m365-hero-treatment-b-288e7c77d3.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
5 MB
5 MB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/unauth-m365-hero-treatment-b-288e7c77d3.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
1f7d1fec9454c08dd4410cd124b215a214ef29bcd2db7b3bd293564814db3831
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:01 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
34811
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
5512214
Last-Modified
Wed, 06 Sep 2023 22:11:24 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=1471423830084522052699275666341895813"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
76c38ead-801e-000f-6250-0ebcad000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
value-consumer-e73e46d493.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
655 KB
656 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/value-consumer-e73e46d493.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f3b0d16348c0284c2f1a40e2142268e4a039e6e66c45237e5f61024071d70059
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:01 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
375008
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
670470
Last-Modified
Thu, 03 Feb 2022 22:29:07 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=1236758688229657772014565519049898109703"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
ef313449-201e-0016-2f38-0b3c16000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-consumer-1-rebrand-fdd28e2535.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
188 KB
189 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-consumer-1-rebrand-fdd28e2535.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
6303ea77208d32cf37db5a95a4dbf493b93fb0180adc461e3605a0c4638b642a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:01 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
6608
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
192640
Last-Modified
Mon, 31 Oct 2022 21:43:40 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=1289959572114886521713297148719234762188"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
cb1aabe2-b01e-002b-4d92-0e4a0d000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-consumer-2-c4ec327b9e.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
294 KB
295 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-consumer-2-c4ec327b9e.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e0d79790de989c7ab117d4dba27e0964b9b7c9b496ee6f8df2476d3a98c55ea5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:01 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
34801
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
301050
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=1476901512362146155116848977269588578022"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
69f7568a-f01e-0058-0450-0e129e000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-consumer-3-8d9f5d5cba.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
275 KB
276 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-consumer-3-8d9f5d5cba.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
5e4e6ddcf74cd9e1e8985666cdba1aeb786a7560d15feb89c1b608e0acb1fbbd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:01 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
375008
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
281677
Last-Modified
Fri, 21 Jan 2022 01:24:34 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=77090458024034546096432061858599382563"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
4215df71-701e-0079-7c38-0b36e5000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-consumer-4-920951c931.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
151 KB
152 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-consumer-4-920951c931.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f5527778f0292c5bb31c94fa867c3849f0fdb9038d70d17e0049bc07369b4d5d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:01 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374936
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
154767
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
access-control-allow-methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=16729624917623579338451266846649133995"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
651beb4b-501e-006e-0238-0b9fee000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
more-apps-consumer-861afc732e.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
727 KB
728 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/more-apps-consumer-861afc732e.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
75ad1d9df3fc0e67c572d7ee41a2d13c8ee928c5348b0633715fe130b003e8b6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
419789
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
744598
Last-Modified
Mon, 14 Feb 2022 22:01:04 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=160559965623490439113346019931981893826"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
a8219a55-801e-000f-46d0-0abcad000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
m365-rebrand-value-commercial-7828e22528.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
324 KB
325 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/m365-rebrand-value-commercial-7828e22528.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
62126c9de11ec402a4eaf3caa6d94c1bf77d3db15615c6a4ba6218c483995297
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
75434
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
331630
Last-Modified
Mon, 30 Jan 2023 22:30:00 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=705845888638703406214103732540895801018"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
44c5d80b-301e-0068-4df2-0dac51000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-commercial-1-c12cd6bc84.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
282 KB
283 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-commercial-1-c12cd6bc84.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a5fbdf8aafdbee42005a4dcaac5fa402a79aa8f153486a5ade74e92085504adf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
6609
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
288266
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=88567238201655581786061703790013548612"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
ba088ba9-c01e-000e-7692-0ee371000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-commercial-2-f143e5c2d2.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
122 KB
123 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-commercial-2-f143e5c2d2.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
5f1bbca25424c86893414de6f44a39a9f28294679e975586a9633a90247d89fd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374991
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
124874
Last-Modified
Fri, 21 Jan 2022 01:24:34 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=832177258897070295516426889473892047885"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
e34002c6-601e-0017-1438-0b63ca000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-commercial-3-f455600b67.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
88 KB
89 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-commercial-3-f455600b67.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9e0234933321be89717bad939d8d6608117ce7ad453a5f66db97f0f4e11a6252
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374991
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
90429
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=590513865009452818810700351125450732911"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
b86686b0-d01e-0002-0138-0b7479000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-commercial-4-b66ce988de.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
91 KB
92 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-commercial-4-b66ce988de.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
700d7ab8b2a25b9496257865f5d4dbcfbb9a7ef4112315e7dc4a6a58f9834ee9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374991
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
93489
Last-Modified
Fri, 21 Jan 2022 01:24:34 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=142583568729604476954716889212429478371"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
8cacefe0-001e-0063-1938-0b573a000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
more-apps-commercial-620d899e6a.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
720 KB
722 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/more-apps-commercial-620d899e6a.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
a47ffc5af116ccdcbdf40bc824310dcc08732712928ef1c1af07aa530d66e7b4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374991
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
737682
Last-Modified
Mon, 14 Feb 2022 22:01:03 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=488518028935588043613853655954822128953"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
ef317dc9-201e-0016-5e38-0b3c16000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
m365-rebrand-value-edu-8f1caf2f3b.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
499 KB
501 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/m365-rebrand-value-edu-8f1caf2f3b.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8f1f7dc238363395c34cd261911fa383e496669404cf2d93b6c4da570fb86e81
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
6611
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
511384
Last-Modified
Mon, 30 Jan 2023 22:30:00 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=120489724701425046016215327937198443517"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
8a530422-201e-0074-3892-0efe31000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-edu-1-6f56908e42.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
224 KB
225 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-edu-1-6f56908e42.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
faf8d5d4a007c272f143124965d15fae555c5f721182d09b626d70e09e6d299b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:02 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374877
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
229283
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=67430288956739661327904136283012890815"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
da755d2b-401e-005d-5f38-0bc045000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-edu-2-a65339870b.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
80 KB
81 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-edu-2-a65339870b.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
6d6f78635fdf119415ac27b93cbc42580bea55aa4a031c227a911e3bd2766075
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
247552
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
81973
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=268929260862913616814720332821618016602"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
3453a0ae-d01e-0012-4e61-0cb111000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-edu-3-f237dbff1f.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
150 KB
151 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-edu-3-f237dbff1f.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
27e3a326be87a13cf13472fcb4bced5572d73d7cb34a0e9a7e03b6512eff4e6d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374992
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
153748
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=676147810091950176113752523572281255476"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
8b4e7323-d01e-004f-2b38-0bbb95000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
highlight-edu-4-b91aa86d96.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
199 KB
201 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/highlight-edu-4-b91aa86d96.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d14d8babd12bad6a5ea601e537d7fbef8642c86a0db3751ac93e7aff892dfa83
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374992
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
204169
Last-Modified
Fri, 21 Jan 2022 01:24:35 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=1798592396120488242710563154320940493690"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
194fe9f5-901e-0071-6c38-0b2cea000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
more-apps-edu-b1e5c7e0c9.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
741 KB
743 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/more-apps-edu-b1e5c7e0c9.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
df3103edb09b0c0b9b59508c6eadd84b458f175ce210adefea57f8d83c1d5c63
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374878
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
759285
Last-Modified
Mon, 14 Feb 2022 22:01:03 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=11308878995454454650340143291638492066"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
7ff11cd5-901e-002c-1638-0b266e000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
store-buttons-747d2c674f.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
7 KB
8 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/store-buttons-747d2c674f.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ca13c3e1ec9b3484f3e6af002f127c03de8e5171e76d37a5749a3cd75d098b05
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
6610
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
7115
Last-Modified
Thu, 31 Mar 2022 20:09:18 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=112488981141168865038659701124928862477"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
10777241-c01e-0053-7f92-0ee9f5000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
qr-code-2be9b68eed.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
4 KB
5 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/qr-code-2be9b68eed.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
8281e85e9ff70034913a38d9eaa6af52ed98ab621300f0558e70a9bceff7246e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374878
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
3974
Last-Modified
Wed, 23 Mar 2022 21:08:47 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=122446771911327660256590152603262403753"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
d448a274-001e-005c-4138-0b9f99000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
mobile-app-4dc990c23b.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/
25 KB
27 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/unauth-refresh/mobile-app-4dc990c23b.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
29b5c8aae191966fe88ec0a05553e11d3c55466128bd733b919e1f8aaaed18e4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374791
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
25980
Last-Modified
Thu, 31 Mar 2022 20:09:18 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=1081294571468861467515933753257054116620"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
6297791f-501e-000c-3339-0b5dc9000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
unauth-vendor-d78f09b728.js
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/
107 KB
36 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/unauth-vendor-d78f09b728.js
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e3ad812daf7c81f8cf38fcb6b76761924d24c2fa6af4b7cf40e125d42794ccce
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
34810
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
35693
Last-Modified
Mon, 05 Dec 2022 23:20:39 GMT
Server
nginx
X-CDN-Provider
Verizon
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=99913749311445911791868260844385136580"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
78a33e40-c01e-0021-5750-0eeeba000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
sharedscripts-939520eada.js
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/
52 KB
16 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/sharedscripts-939520eada.js
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
d186f32efceb392992080957994947173e04bb5d9198430c819112d65cd8fb74
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
6649
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
15245
Last-Modified
Thu, 29 Jun 2023 22:41:15 GMT
Server
nginx
X-CDN-Provider
Verizon
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=161305450606628700106917759036335596316"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
4cf53aec-701e-0056-3792-0e3b2e000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
unauth-874e057007.js
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/
146 KB
55 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/unauth-874e057007.js
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
6b33cb300e2fa0a3a13ad4218111635477618408a9d1e55e8de9d483b1c49dce
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Connection
keep-alive
Content-Length
55541
Last-Modified
Mon, 10 Apr 2023 21:00:46 GMT
Server
nginx
X-CDN-Provider
Akamai
Vary
Accept-Encoding
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=AkamaiCDNWorldWide&DestinationEndpoint=SANJOSE&ASN=20940&Country=US&Region=CA&RequestIdentifier=0.af8cd917.1699049101.bcf5436"}],"include_subdomains ":true}
Content-Type
application/javascript
Access-Control-Allow-Origin
*
x-ms-request-id
629f43cf-701e-0069-33fe-6bf38d000000
Access-Control-Expose-Headers
date,Akamai-Request-BC,X-Cdn-Provider,X-Ms-Request-Id
Cache-Control
max-age=630720000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Timing-Allow-Origin
*
X-Robots-Tag
none
otel-logger-ab2ebd4c411e043ecd35.js
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/
94 KB
34 KB
Script
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/otel-logger-ab2ebd4c411e043ecd35.js
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
f726ba667f9703820cb34861226c878d6c88316c0d56e91ad9cd691c554452c0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
337217
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
33237
Last-Modified
Mon, 30 Oct 2023 23:22:50 GMT
Server
nginx
X-CDN-Provider
Verizon
Vary
Accept-Encoding
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
application/javascript
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=1440357279144663741311864584748518419486"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
4c3bac5e-501e-001c-0e90-0b98a1000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
a2-598841
www.microsoft.com.office.prod.abbvie.myshn.net/onerfstatics/marketingsites-wcus-prod/jp-jp/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9...
135 KB
36 KB
Script
General
Full URL
https://www.microsoft.com.office.prod.abbvie.myshn.net/onerfstatics/marketingsites-wcus-prod/jp-jp/_scrf/js/themes=default/8e-e88b64/82-2a4f02/49-a00ab0/92-02e55d/7c-dcea75/75-fca72d/ed-e77ee7/d5-bf34c0/a9-078595/7a-7ea8cc/2d-40bdad/23-e8cd2b/96-eb5423/e6-6b0cce/d1-98d78a/c6-082272/a7-f7a340/1e-addbef/2e-ca165a/fc-169dd8/8e-60935c/87-fecbed/96-6ed6eb/c3-eb62e0/ad-ffd6bf/35-621acc/5b-6eff60/b0-07f293/1e-9d9d16/52-f0367f/af-abd754/bf-517249/e1-ed258e/20-0b10e2/6b-0f1117/fb-5e9831/a2-598841?ver=2.0&_cf=02242021_3231&iife=1
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
84278e77708504fffdcfef8978ddbb3eb4c600346a67251df98d12e3ac95fb51
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

ms-operation-id
a7fd716bf8e95a4e898cec276ed39cf6
Date
Fri, 03 Nov 2023 22:05:01 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
X-RTag
RT
X-S2
2023-11-03T22:05:01
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
ace78054-0505-4f4d-be6b-cdc08728d5ef
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCV4a847d1b.0
Connection
keep-alive
ms-cv
CASMicrosoftCV4a847d1b.0
Content-Length
36077
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 03 Nov 2023 22:05:01 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-09-16T06:06:02.0000000Z}
Vary
Accept-Encoding
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=31536000
X-S1
2023-11-03T22:05:01
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Timing-Allow-Origin
*
X-Robots-Tag
none
X-AppVersion
1.0.8658.39781
Expires
Sat, 02 Nov 2024 22:05:01 GMT
meversion
mem.gfx.ms/
29 KB
10 KB
Script
General
Full URL
https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d4eea8395d57d96a30bac43176681506d2c0d5ae0bf5272c67199853cd1fec52
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

expires
Fri, 03 Nov 2023 22:13:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
br
x-content-type-options
nosniff
date
Fri, 03 Nov 2023 22:05:00 GMT
x-azure-ref
0jG5FZQAAAAD3XV/4FVcESojmLzIQnqvOVFlPMDFFREdFMjMxNgBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
x-cache
TCP_HIT
cache-control
public, no-transform, max-age=7200
x-ua-compatible
IE=edge
Me.srf
login.live.com.office.prod.abbvie.myshn.net/ Frame BD8D
13 KB
7 KB
Document
General
Full URL
https://login.live.com.office.prod.abbvie.myshn.net/Me.srf?wa=wsignin1.0&wreply=https://www.office.com.office.prod.abbvie.myshn.net/
Requested by
Host: res.cdn.office.net.office.prod.abbvie.myshn.net
URL: https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/unauth-vendor-d78f09b728.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
ddbd6bf55ebf4faa1af3db8d08128f07db132aed99e387514abb12f0dd54b1cf
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
5101
Content-Type
text/html; charset=utf-8
Date
Fri, 03 Nov 2023 22:05:02 GMT
Expires
Fri, 03 Nov 2023 22:04:02 GMT
Link
<https://logincdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net>; rel=preconnect; crossorigin <https://acctcdn.msftauth.net>; rel=preconnect; crossorigin <https://acctcdn.msauth.net/>; rel=dns-prefetch <https://acctcdn.msftauth.net/>; rel=dns-prefetch <https://acctcdnmsftuswe2.azureedge.net/>; rel=dns-prefetch <https://acctcdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://logincdn.msauth.net/>; rel=dns-prefetch <https://logincdn.msftauth.net/>; rel=dns-prefetch <https://lgincdnvzeuno.azureedge.net/>; rel=dns-prefetch <https://lgincdnmsftuswe2.azureedge.net/>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
PPServer
PPV: 30 H: BL02PF0E30DB834 V: 0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-XSS-Protection
1; mode=block
x-ms-request-id
d5534eea-5c63-4f5b-aca5-1940649ffd60
x-ms-route-info
C106_BL2
savedusers
login.microsoftonline.com.office.prod.abbvie.myshn.net/ Frame F9E5
20 KB
9 KB
Document
General
Full URL
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Requested by
Host: res.cdn.office.net.office.prod.abbvie.myshn.net
URL: https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/unauth-vendor-d78f09b728.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c200e8c23e1ae7831cc3c41434c213e4f69f909e57f990b86b2efbf07233a6fb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

Cache-Control
no-store, no-cache
Connection
keep-alive
Content-Encoding
gzip
Content-Length
8078
Content-Type
text/html; charset=utf-8
Date
Fri, 03 Nov 2023 22:05:02 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-Robots-Tag
none
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
x-ms-ests-server
2.1.16693.3 - WUS3 ProdSlices
x-ms-request-id
cc793c1c-261b-45bb-91f5-821604ac0b01
ms.shared.analytics.mectrl-3.2.7.gbl.min.js
js.monitor.azure.com/scripts/c/
89 KB
41 KB
Script
General
Full URL
https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
077052944d805da1cd832b70df86d282be6a1309626c646fc36dacdc9fbc7ddb

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Fri, 03 Nov 2023 22:05:01 GMT
content-encoding
br
x-ms-meta-jssdkver
3.2.7
last-modified
Wed, 05 Oct 2022 16:53:03 GMT
vary
Accept-Encoding
x-azure-ref
20231103T220501Z-r1e095h24t5fvbqmprvr7kwr7n000000042000000000gfnc
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
x-ms-request-id
e389e520-d01e-00e7-4f2c-095cf2000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000, immutable, no-transform
x-cache
TCP_HIT
x-ms-version
2009-09-19
meBoot.min.js
mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/
177 KB
48 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
fa334c1e3766c50298f83ee32aed20fcd0978230350837dc7cb9115d096a7167
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Fri, 03 Nov 2023 22:05:01 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
last-modified
Tue, 10 Oct 2023 21:40:52 GMT
content-encoding
br
etag
W/"1d9fbfd1d3fa1e7"
vary
Accept-Encoding
x-azure-ref
20231103T220501Z-53n7ywb5t90vz4u786a359yy8400000004ag00000000gnq2
content-type
application/javascript
access-control-allow-origin
*
x-cache
TCP_HIT
x-ua-compatible
IE=edge
linkedin-refresh-02734a460c.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/
315 B
1 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/linkedin-refresh-02734a460c.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
e495966dd87033ec1e3f55c58062de559b251aad1cabf20dd2af44cd34675cd6
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374837
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
315
Last-Modified
Wed, 21 Jul 2021 22:37:55 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=73872864006294915142584407919165935456"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
fc9a5598-e01e-0019-5b39-0b4a7a000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
facebook-refresh-090a700c0f.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/
256 B
1 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/facebook-refresh-090a700c0f.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
81dd42197f137d54b0833fb24aab0c9a05ac07bd4aecec3f79ac281bbc46b64a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
419815
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
256
Last-Modified
Wed, 21 Jul 2021 22:37:55 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=127002539288168764901220500576438001111"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
6fd6af4d-301e-0057-4dd0-0a64f2000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
twitter-refresh-93ca1a80ff.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/
369 B
1 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/twitter-refresh-93ca1a80ff.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
02ac1c1a2bf961e85b8d3b4038dc18d781c3162c441871114001d3e2a357d565
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374837
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
369
Last-Modified
Wed, 21 Jul 2021 22:37:55 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=1042000182672884648211404660387577136192"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
63520b2e-f01e-003a-6e39-0bd0b9000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
instagram-refresh-5d315a943e.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/
410 B
2 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/instagram-refresh-5d315a943e.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
9ede85d6c2139703e1a1dfa94105f6063607bc0f2f53cfb98d30daf90134bc51
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
374837
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
410
Last-Modified
Wed, 21 Jul 2021 22:37:55 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=978270509988791164714471075876944678976"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
f585d029-301e-0047-2f39-0ba19a000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
blog-33305b0d90.png
res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/
1 KB
2 KB
Image
General
Full URL
https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/images/content/images/blog-33305b0d90.png
Requested by
Host: www.office.com.office.prod.abbvie.myshn.net
URL: https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
207f50299063fbb1f3b17bc02663cc5e8fb3b385e8ea29919d1af13a7baa6247
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Date
Fri, 03 Nov 2023 22:05:03 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
NEL
{"report_to":"NelM365CDNUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
Age
34813
X-Cache
HIT
Connection
keep-alive
Alt-Svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
Content-Length
1131
Last-Modified
Wed, 21 Jul 2021 22:37:56 GMT
Server
nginx
X-CDN-Provider
Verizon
Access-Control-Allow-Methods
GET,HEAD,OPTIONS
Content-Type
image/png
Access-Control-Allow-Origin
*
Report-To
{"group":"NelM365CDNUpload1","max_age":604800,"endpoints":[{"url":"https://M365CDN.nel.measure.office.net/api/report?FrontEnd=VerizonCDNWorldWide&DestinationEndpoint=San Jose&ASN=16509&Country=US&Region=CA&RequestIdentifier=310975327010223918418113622478413500927"}],"include_subdomains ":true}
Access-Control-Expose-Headers
date,X-Cdn-Provider,X-Ms-Request-Id
x-ms-request-id
1257b3fa-c01e-0043-4f50-0e2c9d000000
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
Timing-Allow-Origin
*
Access-Control-Allow-Headers
*
X-Robots-Tag
none
truncated
/
358 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
ee2b841529e5d06aeae7f65b413b40bbfef5161c9fad9a8a1755dac03806291b

Request headers

accept-language
jp-JP,jp;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Content-Type
image/svg+xml;charset=utf-8
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/
33 KB
33 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/normal/latest.woff2
Requested by
Host: www.microsoft.com.office.prod.abbvie.myshn.net
URL: https://www.microsoft.com.office.prod.abbvie.myshn.net/onerfstatics/marketingsites-wcus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=02242021_3231
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:18c::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
4f7f4afe26e71fa9ca1dac4a43b557a554a46f53251d849f07ed08a04829d74b

Request headers

Referer
https://www.microsoft.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Fri, 03 Nov 2023 22:05:02 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"588d483e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=366713
accept-ranges
bytes
content-length
34052
expires
Wed, 08 Nov 2023 03:56:55 GMT
mwfmdl2-v3.54.woff
www.microsoft.com.office.prod.abbvie.myshn.net/mwf/_h/v3.54/mwf.app/fonts/
26 KB
27 KB
Font
General
Full URL
https://www.microsoft.com.office.prod.abbvie.myshn.net/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
Requested by
Host: www.microsoft.com.office.prod.abbvie.myshn.net
URL: https://www.microsoft.com.office.prod.abbvie.myshn.net/onerfstatics/marketingsites-wcus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=02242021_3231
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
13.57.129.12 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-13-57-129-12.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
22b4df5c33045b645cafa45b04685f4752e471a2e933bff5bf14324d87deee12
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.microsoft.com.office.prod.abbvie.myshn.net/onerfstatics/marketingsites-wcus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=02242021_3231
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

ms-operation-id
e18757f746c4944f98bd1769358cfe96
Date
Fri, 03 Nov 2023 22:05:02 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
X-RTag
RT
P3P
CP="CAO CONi OTR OUR DEM ONL"
X-Activity-Id
4a8a92c2-9519-413c-b426-902e48c1bbba
TLS_version
tls1.2
ms-cv-esi
CASMicrosoftCV4c431636.0
Connection
keep-alive
ms-cv
CASMicrosoftCV4c431636.0
Content-Length
26288
X-XSS-Protection
1; mode=block
Last-Modified
Thu, 19 Oct 2023 23:45:08 GMT
Server
nginx
X-Az
{did:92e7dc58ca2143cfb2c818b047cc5cd1, rid: OneDeployContainer, sn: marketingsites-prod-odwestcentralus, dt: 2018-05-03T20:14:23.4188992Z, bt: 2023-09-16T06:06:02.0000000Z}
Access-Control-Allow-Methods
HEAD,GET,POST,PATCH,PUT,OPTIONS
Content-Type
application/font-woff
Access-Control-Allow-Origin
*
Cache-Control
public, max-age=30245997
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-Robots-Tag
none
X-AppVersion
1.0.8658.39781
Expires
Fri, 18 Oct 2024 23:44:59 GMT
truncated
/
11 KB
11 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a6b4512ebf7f02b8cc5aa165f44bf817ab86b214a0818e4823e38300d01c9fcd

Request headers

Referer
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

Content-Type
application/octet-stream
latest.woff2
c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/
29 KB
29 KB
Font
General
Full URL
https://c.s-microsoft.com/static/fonts/segoe-ui/west-european/Semibold/latest.woff2
Requested by
Host: www.microsoft.com.office.prod.abbvie.myshn.net
URL: https://www.microsoft.com.office.prod.abbvie.myshn.net/onerfstatics/marketingsites-wcus-prod/west-european/jp-jp/_scrf/css/themes=default.device=uplevel_web_pc/79-4cdd0a/33-ae3d41/a5-4bf7a2/13-8e1ceb/81-32f0c0/5c-b7b685/92-14707b/74-888e54?ver=2.0&_cf=02242021_3231
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2600:140b:1a00:18c::356e Tokyo, Japan, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
/
Resource Hash
d87d0a7a7fe2c36d1dc093bfe56e9b81b311988789dbd3b65abf811d551ef02f

Request headers

Referer
https://www.microsoft.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Fri, 03 Nov 2023 22:05:02 GMT
last-modified
Fri, 10 Jan 2020 19:09:43 GMT
etag
"5b68d583e9c7d51:0"
access-control-allow-methods
GET,POST
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=340824
accept-ranges
bytes
content-length
29388
expires
Tue, 07 Nov 2023 20:45:26 GMT
BssoInterrupt_Core_SuZwfHH8gwlE7gQ2a715Zg2.js
aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/ Frame F9E5
136 KB
49 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/BssoInterrupt_Core_SuZwfHH8gwlE7gQ2a715Zg2.js
Requested by
Host: login.microsoftonline.com.office.prod.abbvie.myshn.net
URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
acc212aa1f38688e753ca0c5aa7f6ed830b0dcb9e39f7668437c823497a0af10

Request headers

Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
Origin
https://login.microsoftonline.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 03 Nov 2023 22:05:02 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
0gbRAZQAAAAC+YjBzmuUxRK7Bk8Nn+FuIU0pDMjExMDUxMjA3MDUzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
Content-MD5
MomJ1KqQYMdZ/Wd0Ixaldg==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
48802
x-ms-lease-status
unlocked
Last-Modified
Tue, 17 Oct 2023 10:43:33 GMT
Server
nginx
ETag
0x8DBCEFDE8C332CE
X-Azure-Ref
0jm5FZQAAAAA/bCBGcXTAQqNQEqYdVfyJU0pDMjExMDUxMjAyMDIzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
3f3350e4-301e-0018-45ca-0bdf40000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-Robots-Tag
none
MeControl_GOKKN5VOUP8cMHjcsusp-g2.js
logincdn.msauth.net.office.prod.abbvie.myshn.net/16.000/content/js/ Frame BD8D
17 KB
7 KB
Script
General
Full URL
https://logincdn.msauth.net.office.prod.abbvie.myshn.net/16.000/content/js/MeControl_GOKKN5VOUP8cMHjcsusp-g2.js
Requested by
Host: login.live.com.office.prod.abbvie.myshn.net
URL: https://login.live.com.office.prod.abbvie.myshn.net/Me.srf?wa=wsignin1.0&wreply=https://www.office.com.office.prod.abbvie.myshn.net/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
03ee115d4e5638fb18cdcee27a5f033fce4ec5aaa3a87236f50088af4d78d9ec

Request headers

Referer
https://login.live.com.office.prod.abbvie.myshn.net/
Origin
https://login.live.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 03 Nov 2023 22:05:02 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
0XmhAZQAAAADS0hj1maiZS7nehEtTHC+aU0pDMjExMDUxMjA4MDMzAGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
Content-MD5
Ylh6a1Rs4C9CL5byLenVMg==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
6053
x-ms-lease-status
unlocked
Last-Modified
Tue, 26 Sep 2023 05:03:13 GMT
Server
nginx
ETag
0x8DBBE4DE2DA0DBF
X-Azure-Ref
0jm5FZQAAAAAsefeULcrkQJ2dBRXZzIYnU0pDMjExMDUxMjAyMDQ1AGRiNjYyZmUzLWY0MzgtNDNjMi1hMjlmLWU2NTkwYzRmNWU1MQ==
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
41237bd8-001e-002f-2898-0b2f5f000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-Robots-Tag
none
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.13 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://www.office.com.office.prod.abbvie.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://www.office.com.office.prod.abbvie.myshn.net
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Fri, 03 Nov 2023 22:05:02 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/
59 B
371 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: res.cdn.office.net.office.prod.abbvie.myshn.net
URL: https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/unauth-874e057007.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.13 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
443a90baf04def70862b0823078ec78d01cbb47f65b3982e95022c87e12025c3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1699049102554
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
apikey
aa86c364bc9e4a5a94a6b232c110af26-72da2ec9-498a-44df-8cca-7fd88cf654c1-7527
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Fri, 03 Nov 2023 22:05:03 GMT
server
Microsoft-HTTPAPI/2.0
access-control-allow-methods
POST
content-type
application/json
access-control-allow-origin
https://www.office.com.office.prod.abbvie.myshn.net
access-control-expose-headers
Collector-Error
access-control-allow-credentials
true
collector-error
No events are from an allowed domain.
access-control-allow-headers
Collector-Error
content-length
59
BssoInterrupt_Core_SuZwfHH8gwlE7gQ2a715Zg2.js
aadcdn.msftauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/ Frame F9E5
136 KB
49 KB
Script
General
Full URL
https://aadcdn.msftauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/BssoInterrupt_Core_SuZwfHH8gwlE7gQ2a715Zg2.js
Requested by
Host: login.microsoftonline.com.office.prod.abbvie.myshn.net
URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
acc212aa1f38688e753ca0c5aa7f6ed830b0dcb9e39f7668437c823497a0af10

Request headers

Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
Origin
https://login.microsoftonline.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 03 Nov 2023 22:05:03 GMT
Content-Encoding
gzip
Content-MD5
MomJ1KqQYMdZ/Wd0Ixaldg==
Age
1286085
X-Cache
HIT
Connection
keep-alive
Content-Length
48802
x-ms-lease-status
unlocked
Last-Modified
Tue, 17 Oct 2023 10:42:23 GMT
Server
nginx
Etag
0x8DBCEFDBF9A546F
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
c872b15d-801e-002b-18ef-02ee02000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
Accept-Ranges
bytes
X-Robots-Tag
none
watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/ Frame F9E5
117 KB
41 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
Requested by
Host: login.microsoftonline.com.office.prod.abbvie.myshn.net
URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
df2aa8537c1992c94846a0ffffaa9031d430d9d0210b9e396ec059aff62627e0

Request headers

Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
Origin
https://login.microsoftonline.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 03 Nov 2023 22:05:03 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
0wHU5ZQAAAABClNZrxh41TJj2ctMMpSK7U0pDMjExMDUxMjA4MDM3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
Content-MD5
HWW92uTq7vx3y5z+zFZbXQ==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
40454
x-ms-lease-status
unlocked
Last-Modified
Fri, 26 Feb 2021 06:13:13 GMT
Server
nginx
ETag
0x8D8DA1D997CA245
X-Azure-Ref
0j25FZQAAAADNLBLrrQF+SpQSqtl2g8rAU0pDMjExMDUxMjAyMDIzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
6bd99f6d-901e-0002-766c-076177000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-Robots-Tag
none
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.13 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://www.office.com.office.prod.abbvie.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://www.office.com.office.prod.abbvie.myshn.net
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Fri, 03 Nov 2023 22:05:03 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/
153 B
604 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.13 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
e1af31210efd05e87ed2b75236bec668db4e511340086641bd79d640f6a891bb
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1699049103586
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.7
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
time-delta-to-apply-millis
use-collector-delta
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
apikey
b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Fri, 03 Nov 2023 22:05:03 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
187
access-control-allow-methods
POST
p3p
CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
content-type
application/json
access-control-allow-origin
https://www.office.com.office.prod.abbvie.myshn.net
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
P3P,Set-Cookie,time-delta-millis
content-length
153
frameworksupport.min_oadrnc13magb009k4d20lg2.js
aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/ Frame F9E5
12 KB
6 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/frameworksupport.min_oadrnc13magb009k4d20lg2.js
Requested by
Host: login.microsoftonline.com.office.prod.abbvie.myshn.net
URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
c8cef105fcaf7cbf3f8682c861045505c24d41cf6686c20c1c03e14031a3db69

Request headers

Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
Origin
https://login.microsoftonline.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 03 Nov 2023 22:05:03 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
08Uc5ZQAAAACtHUMB59B3QZRKSOIx5ZZAU0pDMjExMDUxMjA3MDIzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
Content-MD5
A8dgUeRfi6/VknMbox6Cuw==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
4880
x-ms-lease-status
unlocked
Last-Modified
Thu, 22 Oct 2020 20:43:21 GMT
Server
nginx
ETag
0x8D876CB1D67B929
X-Azure-Ref
0j25FZQAAAADiUJCyC6BLS45RWEAb+ZYjU0pDMjExMDUxMjAyMDIzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
029bcf8c-301e-0024-1c13-040a48000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-Robots-Tag
none
watson.min_q5ptmu8aniymd4ftuqdkda2.js
aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/ Frame F9E5
9 KB
5 KB
Script
General
Full URL
https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/watson.min_q5ptmu8aniymd4ftuqdkda2.js
Requested by
Host: login.microsoftonline.com.office.prod.abbvie.myshn.net
URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
441bfa485fb0eb8ad2be7001209868b57c41769cae9512a774419f5882c093e6

Request headers

Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/
Origin
https://login.microsoftonline.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
Date
Fri, 03 Nov 2023 22:05:03 GMT
Content-Encoding
gzip
X-Azure-Ref-OriginShield
044I5ZQAAAABJsDGFS3qbQZIwh/Urbq/mU0pDMjExMDUxMjA4MDUzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
Content-MD5
up2irhKVlrgd4fr/sCzQ9w==
X-Cache
TCP_HIT
Connection
keep-alive
Content-Length
3921
x-ms-lease-status
unlocked
Last-Modified
Tue, 28 Jun 2022 20:27:38 GMT
Server
nginx
ETag
0x8DA5944A4FF258E
X-Azure-Ref
0j25FZQAAAABjlbfK5eimSbv6icBr0er3U0pDMjExMDUxMjAyMDIzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
x-ms-request-id
fb6a3cda-c01e-0023-1b79-07db46000000
Access-Control-Expose-Headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Cache-Control
public, max-age=31536000
x-ms-version
2009-09-19
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-Robots-Tag
none
watson
login.microsoftonline.com.office.prod.abbvie.myshn.net/common/handlers/ Frame F9E5
444 B
2 KB
XHR
General
Full URL
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/handlers/watson
Requested by
Host: aadcdn.msauth.net.office.prod.abbvie.myshn.net
URL: https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
364b0b0caf79f724da7b538ff07acc4d783a4fb47f987ef449afb21864455aff
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
client-request-id
f293a311-d5d9-47ae-ae97-a9e2b3540cc3
canary
PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-rtsw49wS4jINM0JmJ5xQoJoobJpsf8YiW-SlYf_43MGURM_WkO3eIVfyOxWkXWgJb5QWwpi3pvi86_7Dk3VxM37LS2phqp6AB7p-jrNZ5z1tJTBwD_6vtKRQXaDV08p7GfDD0yK3yT65e8Ho0E18Fc8TSSWihUhDU4yZ11ZyjYbUPc8XMOeSO0RpMDIOHS48g7ctFkG9E8RE4f2Nww3l0iAA
Content-Type
application/json; charset=UTF-8
hpgid
6
Accept
application/json
Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
X-Requested-With
XMLHttpRequest
hpgact
1010

Response headers

Date
Fri, 03 Nov 2023 22:05:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
client-request-id
f293a311-d5d9-47ae-ae97-a9e2b3540cc3
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Connection
keep-alive
Content-Length
444
X-XSS-Protection
0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
Content-Type
application/json; charset=utf-8
x-ms-request-id
2426e82c-d596-46b8-ac33-bf5a17cd4f00
Cache-Control
no-store, no-cache
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-Robots-Tag
none
x-ms-ests-server
2.1.16693.3 - WUS3 ProdSlices
Expires
-1
watson
login.microsoftonline.com.office.prod.abbvie.myshn.net/common/handlers/ Frame F9E5
444 B
2 KB
XHR
General
Full URL
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/handlers/watson
Requested by
Host: aadcdn.msauth.net.office.prod.abbvie.myshn.net
URL: https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
364b0b0caf79f724da7b538ff07acc4d783a4fb47f987ef449afb21864455aff
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
client-request-id
f293a311-d5d9-47ae-ae97-a9e2b3540cc3
canary
PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-rtsw49wS4jINM0JmJ5xQoJoobJpsf8YiW-SlYf_43MGURM_WkO3eIVfyOxWkXWgJb5QWwpi3pvi86_7Dk3VxM37LS2phqp6AB7p-jrNZ5z1tJTBwD_6vtKRQXaDV08p7GfDD0yK3yT65e8Ho0E18Fc8TSSWihUhDU4yZ11ZyjYbUPc8XMOeSO0RpMDIOHS48g7ctFkG9E8RE4f2Nww3l0iAA
Content-Type
application/json; charset=UTF-8
hpgid
6
Accept
application/json
Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
X-Requested-With
XMLHttpRequest
hpgact
1010

Response headers

Date
Fri, 03 Nov 2023 22:05:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
client-request-id
f293a311-d5d9-47ae-ae97-a9e2b3540cc3
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Connection
keep-alive
Content-Length
444
X-XSS-Protection
0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
Content-Type
application/json; charset=utf-8
x-ms-request-id
db49f7c3-f0ba-40b9-a265-858b17128a00
Cache-Control
no-store, no-cache
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-Robots-Tag
none
x-ms-ests-server
2.1.16693.3 - SCUS ProdSlices
Expires
-1
watson
login.microsoftonline.com.office.prod.abbvie.myshn.net/common/handlers/ Frame F9E5
444 B
2 KB
XHR
General
Full URL
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/common/handlers/watson
Requested by
Host: aadcdn.msauth.net.office.prod.abbvie.myshn.net
URL: https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/ests/2.1/content/cdnbundles/watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.8.19.14 San Jose, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-8-19-14.us-west-1.compute.amazonaws.com
Software
nginx /
Resource Hash
364b0b0caf79f724da7b538ff07acc4d783a4fb47f987ef449afb21864455aff
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
client-request-id
f293a311-d5d9-47ae-ae97-a9e2b3540cc3
canary
PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-rtsw49wS4jINM0JmJ5xQoJoobJpsf8YiW-SlYf_43MGURM_WkO3eIVfyOxWkXWgJb5QWwpi3pvi86_7Dk3VxM37LS2phqp6AB7p-jrNZ5z1tJTBwD_6vtKRQXaDV08p7GfDD0yK3yT65e8Ho0E18Fc8TSSWihUhDU4yZ11ZyjYbUPc8XMOeSO0RpMDIOHS48g7ctFkG9E8RE4f2Nww3l0iAA
Content-Type
application/json; charset=UTF-8
hpgid
6
Accept
application/json
Referer
https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
X-Requested-With
XMLHttpRequest
hpgact
1010

Response headers

Date
Fri, 03 Nov 2023 22:05:04 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
client-request-id
f293a311-d5d9-47ae-ae97-a9e2b3540cc3
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Connection
keep-alive
Content-Length
444
X-XSS-Protection
0
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Server
nginx
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+wst"}]}
Content-Type
application/json; charset=utf-8
x-ms-request-id
6916051c-4b24-462c-a447-13daa1278600
Cache-Control
no-store, no-cache
X-SkyHigh-Version
BuildNumber=26, BuildDate=2023-10-13 11:25
X-Robots-Tag
none
x-ms-ests-server
2.1.16693.3 - NCUS ProdSlices
Expires
-1
meCore.min.js
mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/
98 KB
22 KB
Script
General
Full URL
https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meCore.min.js
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/meversion?partner=office&market=en-us&uhf=1
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
a5268a183f2a091d2d17773997e89a25fc45cbd60e586edf61f544fb85d6f6a8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Origin
https://www.office.com.office.prod.abbvie.myshn.net
accept-language
jp-JP,jp;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

date
Fri, 03 Nov 2023 22:05:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
last-modified
Tue, 10 Oct 2023 21:40:56 GMT
content-encoding
br
etag
W/"1d9fbfd1f9e35a1"
vary
Accept-Encoding
x-azure-ref
20231103T220506Z-53n7ywb5t90vz4u786a359yy8400000004ag00000000gpdq
content-type
application/javascript
access-control-allow-origin
*
x-cache
TCP_HIT
x-ua-compatible
IE=edge
mecache
mem.gfx.ms/me/ Frame 8742
739 B
1009 B
Document
General
Full URL
https://mem.gfx.ms/me/mecache?partner=office&wreply=https%3A%2F%2Fwww.office.com.office.prod.abbvie.myshn.net
Requested by
Host: mem.gfx.ms
URL: https://mem.gfx.ms/scripts/me/MeControl/10.23271.5/en-US/meBoot.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:46::46 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c39ff531b6ee9ca894eb536e54eb8ceb3a5d77b1f0b75e6dfd13d6d0e1ed06d5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

Referer
https://www.office.com.office.prod.abbvie.myshn.net/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
accept-language
jp-JP,jp;q=0.9

Response headers

cache-control
public, no-transform, max-age=7200
content-length
739
content-type
text/html; charset=utf-8
date
Fri, 03 Nov 2023 22:05:06 GMT
expires
Sat, 04 Nov 2023 00:05:06 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-azure-ref
0km5FZQAAAAD7Q/sfLEt4Rq5dlZ8VE0IKVFlPMDFFREdFMjMxNgBlYWM1ZjQ5Zi1lMDJkLTRmNDEtYjBhNi0yZDUwZjlmY2Y4NGE=
x-cache
TCP_MISS
x-content-type-options
nosniff
x-ua-compatible
IE=edge
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3Dc6d80b7fadc14c7c988fe8322db31496%26HASH%3Dc6d8%26LV%3D202311%26V%3D4%26LU%3D1699049103773&w=0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.13 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,upload-time
Access-Control-Request-Method
POST
Origin
https://www.office.com.office.prod.abbvie.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://www.office.com.office.prod.abbvie.myshn.net
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Fri, 03 Nov 2023 22:05:06 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/
57 B
123 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3Dc6d80b7fadc14c7c988fe8322db31496%26HASH%3Dc6d8%26LV%3D202311%26V%3D4%26LU%3D1699049103773&w=0
Requested by
Host: res.cdn.office.net.office.prod.abbvie.myshn.net
URL: https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/unauth-874e057007.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.13 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1699049107218
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
apikey
aa86c364bc9e4a5a94a6b232c110af26-72da2ec9-498a-44df-8cca-7fd88cf654c1-7527
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Fri, 03 Nov 2023 22:05:07 GMT
server
Microsoft-HTTPAPI/2.0
access-control-allow-methods
POST
content-type
application/json
access-control-allow-origin
https://www.office.com.office.prod.abbvie.myshn.net
access-control-expose-headers
Collector-Error
access-control-allow-credentials
true
collector-error
No events are from an allowed domain.
access-control-allow-headers
Collector-Error
content-length
57
/
browser.events.data.microsoft.com/OneCollector/1.0/
24 B
109 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3Dc6d80b7fadc14c7c988fe8322db31496%26HASH%3Dc6d8%26LV%3D202311%26V%3D4%26LU%3D1699049103773&w=0
Requested by
Host: js.monitor.azure.com
URL: https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.2.7.gbl.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.13 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
f8a95719f97006bd286f678a38eb1d7871ba84a84bef75c7107a78f2e17b0583
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1699049108218
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.7
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
time-delta-to-apply-millis
187
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
apikey
b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Fri, 03 Nov 2023 22:05:08 GMT
server
Microsoft-HTTPAPI/2.0
time-delta-millis
149
access-control-allow-methods
POST
content-type
application/json
access-control-allow-origin
https://www.office.com.office.prod.abbvie.myshn.net
access-control-expose-headers
time-delta-millis
access-control-allow-credentials
true
access-control-allow-headers
time-delta-millis
content-length
24
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3Dc6d80b7fadc14c7c988fe8322db31496%26HASH%3Dc6d8%26LV%3D202311%26V%3D4%26LU%3D1699049103773&w=0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.13 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Access-Control-Request-Method
POST
Origin
https://www.office.com.office.prod.abbvie.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://www.office.com.office.prod.abbvie.myshn.net
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Fri, 03 Nov 2023 22:05:07 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000
/
browser.events.data.microsoft.com/OneCollector/1.0/
57 B
120 B
XHR
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3Dc6d80b7fadc14c7c988fe8322db31496%26HASH%3Dc6d8%26LV%3D202311%26V%3D4%26LU%3D1699049103773&w=0
Requested by
Host: res.cdn.office.net.office.prod.abbvie.myshn.net
URL: https://res.cdn.office.net.office.prod.abbvie.myshn.net/officehub/bundles/unauth-874e057007.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.13 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
007f9575d3d35f0c78a1de1293fdd9af540dd8de44a9fcca658336e0d1e73ea7
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

upload-time
1699049108219
accept-language
jp-JP,jp;q=0.9
client-version
1DS-Web-JS-3.2.8
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36
content-type
application/x-json-stream
cache-control
no-cache, no-store
Referer
https://www.office.com.office.prod.abbvie.myshn.net/
apikey
aa86c364bc9e4a5a94a6b232c110af26-72da2ec9-498a-44df-8cca-7fd88cf654c1-7527
Client-Id
NO_AUTH

Response headers

strict-transport-security
max-age=31536000
date
Fri, 03 Nov 2023 22:05:08 GMT
server
Microsoft-HTTPAPI/2.0
access-control-allow-methods
POST
content-type
application/json
access-control-allow-origin
https://www.office.com.office.prod.abbvie.myshn.net
access-control-expose-headers
Collector-Error
access-control-allow-credentials
true
collector-error
No events are from an allowed domain.
access-control-allow-headers
Collector-Error
content-length
57
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame
0
0
Preflight
General
Full URL
https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3Dc6d80b7fadc14c7c988fe8322db31496%26HASH%3Dc6d8%26LV%3D202311%26V%3D4%26LU%3D1699049103773&w=0
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.189.173.13 San Jose, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-HTTPAPI/2.0 /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000

Request headers

Accept
*/*
Access-Control-Request-Headers
apikey,cache-control,client-id,client-version,content-type,upload-time
Access-Control-Request-Method
POST
Origin
https://www.office.com.office.prod.abbvie.myshn.net
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.105 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-allow-origin
https://www.office.com.office.prod.abbvie.myshn.net
access-control-max-age
3600
cache-control
public, 3600
content-length
0
date
Fri, 03 Nov 2023 22:05:07 GMT
server
Microsoft-HTTPAPI/2.0
strict-transport-security
max-age=31536000

Verdicts & Comments Add Verdict or Comment

93 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| documentPictureInPicture boolean| isSessionStorageAvailable function| dismissBanner object| button function| showShyHeader function| scrollShyHeader function| elementInViewport function| selectTab function| addClickListener function| checkThirdPartyAdsOptOutCookie function| getCookie function| getDefaultAadUser function| getDefaultMsaUser function| findDefaultSignedInUser function| convertAadUserData function| convertMsaUserData function| isValidMsaUser function| isValidAadUser function| getAadData function| getMsaData function| getAadMsaData function| getAccount object| AuthType object| Operation object| ErrorCode object| TimerUtils object| IframeUtils object| Constants object| LoggingUtils function| IdpUserResult function| DefaultSignInOptions boolean| enableConsoleLog boolean| msaFedEnabled function| $ function| jQuery object| StandaloneAriaLogger object| AWTPropertyType object| AWTPiiKind object| AWTEventPriority object| AWTEventsDroppedReason object| AWTEventsRejectedReason object| AWTCustomerContentKind object| AWTUserIdType object| AWTSessionState string| AWT_BEST_EFFORT string| AWT_NEAR_REAL_TIME string| AWT_REAL_TIME function| AWTEventProperties function| AWTLogger function| AWTLogManager function| AWTTransmissionManager function| AWTSerializer function| AWTSemanticContext string| AWT_COLLECTOR_URL_UNITED_STATES string| AWT_COLLECTOR_URL_GERMANY string| AWT_COLLECTOR_URL_JAPAN string| AWT_COLLECTOR_URL_AUSTRALIA string| AWT_COLLECTOR_URL_EUROPE string| AWT_COLLECTOR_URL_USGOV_DOD string| AWT_COLLECTOR_URL_USGOV_DOJ function| __awaiter function| __generator object| HomePage object| e function| t object| DefaultSignInHandler object| oneDS object| __dynProto$Gbl object| standaloneOteLogger object| unauth1dsAnalytics object| el object| config string| signInUrl string| viewType object| myConfigOptions function| setShellOptions function| SendMeControlSignInEvent function| SetConsent object| shellOptions object| onShellReadyToLoad string| aadUserForgetUrlFormat function| clearStorage function| clearStorageWithExceptions object| MSA object| MeControl function| MeControlDefine function| MeControlImport object| msCommonShell object| lazyImages number| lazyLoadAnimationId object| queuedEvents object| oneDsMeControl

17 Cookies

Domain/Path Name / Value
.office.com.office.prod.abbvie.myshn.net/ Name: MUID
Value: 0661D0C946CD639A2BB3C377478162B4
www.office.com.office.prod.abbvie.myshn.net/ Name: OH.SID
Value: 8021b1d2-b003-430c-bbf1-2d50f9b8a425
www.office.com.office.prod.abbvie.myshn.net/ Name: OH.DCAffinity
Value: OH-wus
www.office.com.office.prod.abbvie.myshn.net/ Name: OH.FLID
Value: b3d53bc2-5d28-48f9-bf22-83232d5eff57
.office.prod.abbvie.myshn.net/ Name: SHN-VH-session
Value: 54025d46-7f01-4e89-9f02-431721fe31cf|1699050899990
www.office.com.office.prod.abbvie.myshn.net/ Name: MicrosoftApplicationsTelemetryDeviceId
Value: 3e1846c0-3501-4a6b-a71f-9bca663a891c
www.office.com.office.prod.abbvie.myshn.net/ Name: ai_session
Value: 7cDnVYv+Rr7hocTR8J7vJd|1699049101547|1699049101581
login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: fpc
Value: Av3c8i1C7YdDr5TEayMVTxM
login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: stsservicecookie
Value: estsfd
.login.live.com.office.prod.abbvie.myshn.net/ Name: uaid
Value: 016e429185364cc3899fccc50deaef78
.login.live.com.office.prod.abbvie.myshn.net/ Name: MSPRequ
Value: id=N&lt=1699049102&co=1
.login.live.com.office.prod.abbvie.myshn.net/ Name: OParams
Value: 11O.Dh7hgpCVs1AEuflKdPVdeLGVLVbu8anV3XnYwWjLJG0PnklgpFZzZUZgokoxjlY0NYMQRKEeNd0TwK713KlAmsT96RcPeZwAX6mflyKm6KZzdOyeiy*TOdMQABm6dCbApptqFLPSPo4NrFz6*h0WgoCmWocXFt5s1P9ajG1TNEvffTKGlCw2uunN*yQfa1Hs1g$$
.microsoft.com/ Name: MC1
Value: GUID=c6d80b7fadc14c7c988fe8322db31496&HASH=c6d8&LV=202311&V=4&LU=1699049103773
.microsoft.com/ Name: MS0
Value: b049824726ab45668141a8a4579d5f1a
www.office.com.office.prod.abbvie.myshn.net/ Name: MSFPC
Value: GUID=c6d80b7fadc14c7c988fe8322db31496&HASH=c6d8&LV=202311&V=4&LU=1699049103773
.login.microsoftonline.com.office.prod.abbvie.myshn.net/ Name: esctx
Value: PAQABAAEAAAAtyolDObpQQ5VtlI4uGjEPJO0dZECDjLqY4vuWquGKFRQ_xJJPezYb6gXb9vXXyt0mnd9pRDeFDgqXh4zjySk211fUkOdE0QTOTix_HtPM0trc74YlePjiSxZsxUhB63bgH94DVzEyF7EG0N0l4MBJyhMivyrpEig-Z9owJa_KncIYvlHcrjds1Y-f0tgs9eEgAA

7 Console Messages

Source Level URL
Text
security error URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Message:
Failed to find a valid digest in the 'integrity' attribute for resource 'https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/BssoInterrupt_Core_SuZwfHH8gwlE7gQ2a715Zg2.js' with computed SHA-384 integrity 'RnS92fJUuTYSshw8ziGGQlbFcbwtxpumBrGogl2Pim6ULQaVGMEzvP5yZCUZt2Ci'. The resource has been blocked.
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=0
Message:
Failed to load resource: the server responded with a status of 403 ()
security error URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503
Message:
Failed to find a valid digest in the 'integrity' attribute for resource 'https://aadcdn.msftauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/BssoInterrupt_Core_SuZwfHH8gwlE7gQ2a715Zg2.js' with computed SHA-384 integrity 'RnS92fJUuTYSshw8ziGGQlbFcbwtxpumBrGogl2Pim6ULQaVGMEzvP5yZCUZt2Ci'. The resource has been blocked.
security error URL: https://login.microsoftonline.com.office.prod.abbvie.myshn.net/savedusers?wreply=https://www.office.com.office.prod.abbvie.myshn.net/&appid=4345a7b9-9a63-4910-a426-35363201d503(Line 31)
Message:
Failed to find a valid digest in the 'integrity' attribute for resource 'https://aadcdn.msauth.net.office.prod.abbvie.myshn.net/shared/1.0/content/js/BssoInterrupt_Core_SuZwfHH8gwlE7gQ2a715Zg2.js' with computed SHA-384 integrity 'RnS92fJUuTYSshw8ziGGQlbFcbwtxpumBrGogl2Pim6ULQaVGMEzvP5yZCUZt2Ci'. The resource has been blocked.
network error URL: https://mem.gfx.ms/me/mecache?partner=office&wreply=https%3A%2F%2Fwww.office.com.office.prod.abbvie.myshn.net
Message:
Failed to load resource: the server responded with a status of 401 ()
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3Dc6d80b7fadc14c7c988fe8322db31496%26HASH%3Dc6d8%26LV%3D202311%26V%3D4%26LU%3D1699049103773&w=0
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&ext.intweb.msfpc=GUID%3Dc6d80b7fadc14c7c988fe8322db31496%26HASH%3Dc6d8%26LV%3D202311%26V%3D4%26LU%3D1699049103773&w=0
Message:
Failed to load resource: the server responded with a status of 403 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' *.prod.abbvie.myshn.net; base-uri 'self' *.prod.abbvie.myshn.net; script-src 'nonce-yblczvxh/Ba6o8nPVu9LWQ==' 'strict-dynamic' 'report-sample' https:; report-to csp-endpoint; upgrade-insecure-requests; style-src 'self' *.cdn.office.net.office.prod.abbvie.myshn.net *.microsoft.com.office.prod.abbvie.myshn.net res-dev.cdn.officeppe.net 'unsafe-inline' https://www.microsoft.com.office.prod.abbvie.myshn.net/ *.prod.abbvie.myshn.net; font-src 'self' data: *.cdn.office.net.office.prod.abbvie.myshn.net res-dev.cdn.officeppe.net data c.s-microsoft.com *.microsoft.com.office.prod.abbvie.myshn.net *.prod.abbvie.myshn.net; connect-src 'self' https://browser.pipe.aria.microsoft.com.office.prod.abbvie.myshn.net https://browser.events.data.microsoft.com *.office.com.office.prod.abbvie.myshn.net *.cdn.office.net.office.prod.abbvie.myshn.net res-dev.cdn.officeppe.net https://consentreceiverfd-prod.azurefd.net data: *.prod.abbvie.myshn.net; frame-src https://login.microsoftonline.com.office.prod.abbvie.myshn.net https://login.live.com.office.prod.abbvie.myshn.net mem.gfx.ms amcdn.msftauth.net.office.prod.abbvie.myshn.net amcdn.msauth.net.office.prod.abbvie.myshn.net; img-src * data: blob:; worker-src 'self' blob: *.prod.abbvie.myshn.net; child-src 'self' blob: *.prod.abbvie.myshn.net; report-uri https://csp.microsoft.com.office.prod.abbvie.myshn.net/report/Harmony-App-PROD;
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

aadcdn.msauth.net.office.prod.abbvie.myshn.net
aadcdn.msftauth.net.office.prod.abbvie.myshn.net
browser.events.data.microsoft.com
c.s-microsoft.com
img-prod-cms-rt-microsoft-com.akamaized.net
js.monitor.azure.com
login.live.com.office.prod.abbvie.myshn.net
login.microsoftonline.com.office.prod.abbvie.myshn.net
logincdn.msauth.net.office.prod.abbvie.myshn.net
mem.gfx.ms
officeredir.microsoft.com.office.prod.abbvie.myshn.net
res.cdn.office.net.office.prod.abbvie.myshn.net
www.microsoft.com.office.prod.abbvie.myshn.net
www.office.com.office.prod.abbvie.myshn.net
13.57.129.12
20.189.173.13
2600:140b:1a00:14::17dc:5488
2600:140b:1a00:18c::356e
2620:1ec:46::46
52.8.19.14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