login.microsoftonline.com
Open in
urlscan Pro
2603:1036:3000:f0::3
Public Scan
Effective URL: https://login.microsoftonline.com/3190935c-3d9d-4677-afb2-81cf4b984bfb/oauth2/v2.0/authorize?client_id=89e1adf6-6b0f-44ff-b57e-da3...
Submission: On March 10 via api from US — Scanned from US
Summary
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on February 8th 2024. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
2 2 | 212.114.115.219 212.114.115.219 | 12859 (NL-BIT BI...) (NL-BIT BIT BV) | |
3 5 | 2620:1ec:46::40 2620:1ec:46::40 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
2 | 2603:1036:300... 2603:1036:3000:f0::3 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
7 | 2606:2800:21f... 2606:2800:21f:1b88:6342:f8de:86c:e98b | 15133 (EDGECAST) (EDGECAST) | |
1 | 20.190.190.132 20.190.190.132 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
12 | 4 |
ASN12859 (NL-BIT BIT BV, NL)
PTR: xixo26.colo.bit.nl
dzg.databroker.acc-sdbanalytics.nl |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
zgijv.acc-sdbidentity.nl | |
aadcdn.msftauthimages.net |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
login.microsoftonline.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
7 |
msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 953 |
292 KB |
3 |
acc-sdbidentity.nl
3 redirects
zgijv.acc-sdbidentity.nl |
2 KB |
2 |
msftauthimages.net
aadcdn.msftauthimages.net — Cisco Umbrella Rank: 3241 |
252 KB |
2 |
microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 11 |
28 KB |
2 |
acc-sdbanalytics.nl
2 redirects
dzg.databroker.acc-sdbanalytics.nl |
992 B |
1 |
live.com
login.live.com — Cisco Umbrella Rank: 67 |
|
12 | 6 |
Domain | Requested by | |
---|---|---|
7 | aadcdn.msftauth.net |
login.microsoftonline.com
aadcdn.msftauth.net |
3 | zgijv.acc-sdbidentity.nl | 3 redirects |
2 | aadcdn.msftauthimages.net | |
2 | login.microsoftonline.com |
aadcdn.msftauth.net
|
2 | dzg.databroker.acc-sdbanalytics.nl | 2 redirects |
1 | login.live.com |
login.microsoftonline.com
|
12 | 6 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
stamp2.login.microsoftonline.com DigiCert SHA2 Secure Server CA |
2024-02-08 - 2025-02-08 |
a year | crt.sh |
aadcdn.msftauth.net DigiCert SHA2 Secure Server CA |
2023-12-01 - 2024-12-01 |
a year | crt.sh |
login.live.com DigiCert SHA2 Secure Server CA |
2024-02-08 - 2025-02-08 |
a year | crt.sh |
aadcdn.msftauthimages.net Microsoft Azure RSA TLS Issuing CA 07 |
2024-02-18 - 2025-02-12 |
a year | crt.sh |
This page contains 1 frames:
Primary Page:
https://login.microsoftonline.com/3190935c-3d9d-4677-afb2-81cf4b984bfb/oauth2/v2.0/authorize?client_id=89e1adf6-6b0f-44ff-b57e-da32c91de918&redirect_uri=https%3A%2F%2Fzgijv.acc-sdbidentity.nl%2Fsignin-oidc-731&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638456863738574473.MDlmZjI4ZTMtZDQxZi00NzA3LWI4YmEtMzQzZTkxMjJhN2IxNDhlNDNjMWItYWQ2Ny00NTUxLWE3NDEtN2M0N2Q1NTc1ZDAx&claims=&login_hint=&state=CfDJ8KSm7FCuEPVJilFpv2IbyEscWNSPE9NL9rF--lEXBxnNQ8wg-K1uu5z0DrdmNWju4ptyqjK9Ee6hg40KRa9Cv_dEcAGM3w1BHMc6pwrGgiKSkIicAfJYwSpghmvjHyr8DwjrL_Mkr22lvZ3gDWnedHd2HkuuIgQdMvw3v5DsbVlqHhgN9qiPz_6bYDRgbIeZ8r_m_1eQIDzdI59gfwW9BHQwcyYbZ8l-v1P97nTyp13D-DdZGlUa0_A1HfFMRjOwJGj3ftkVE--jNyznbMJq2wmVTvKvbb4OB4U-YgDfKojtPtR1mFQoAV1Z6kmU_qZo27eR7PQ3jzW5dgXf5FY1ZmChR9d_vNM4FBwY7TKWeRIWZCzFLnFSw8_Mz4CcWX_dfp_9UJZO3Lfq_L5rXmcCLWOJw_ArlZYoXc-Xe5woOLa729dRR7O03Nv_FsNRwcZvfIYydnNZWKDWiYvY2W9h69Dh-wSxN78PwGiMO7vVnXS8tnsSVTV2yw7nPBLUPgugD3fiw9bncRWRorzFVldnP5sO40yKdUtSKUy--8aQnC8ybE7FLcvaMtBuL6vsDK6d7LZ2gKpcuJZSSwUqkIrW_dFLzavID1_pZvCaMma0p2n_BEhDRw4onUGNXY3pUp_gSS17ZKjl0VVz4THnkwGM-j0W8---GSsREB9EAYpNb5HqZUsx9OTFO-uS5Bc-xEsokxX6p2hP0nWBnsNrbiZwDxZJuZGn2LjxenVDhx3GbZDuGMbu6xSb7Psppci88wOEzw&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.10.0.0&sso_reload=true
Frame ID: 6465C78449E0409D61E650E85996F7E0
Requests: 12 HTTP requests in this frame
Screenshot
Page Title
Sign in to your accountPage URL History Show full URLs
-
https://dzg.databroker.acc-sdbanalytics.nl/
HTTP 302
https://dzg.databroker.acc-sdbanalytics.nl/login?redirectUrl=/ HTTP 302
https://zgijv.acc-sdbidentity.nl/connect/authorize?response_mode=form_post&response_type=code+token&redirect_... HTTP 302
https://zgijv.acc-sdbidentity.nl/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fresponse_mode%3D... HTTP 302
https://zgijv.acc-sdbidentity.nl/External/Challenge?provider=DynamicAuthScheme.731&returnUrl=%2Fconnect%2Faut... HTTP 302
https://login.microsoftonline.com/3190935c-3d9d-4677-afb2-81cf4b984bfb/oauth2/v2.0/authorize?client_id=89e1adf... Page URL
- https://login.microsoftonline.com/3190935c-3d9d-4677-afb2-81cf4b984bfb/oauth2/v2.0/authorize?client_id=89e1adf... Page URL
Page Statistics
0 Outgoing links
These are links going to different origins than the main page.
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://dzg.databroker.acc-sdbanalytics.nl/
HTTP 302
https://dzg.databroker.acc-sdbanalytics.nl/login?redirectUrl=/ HTTP 302
https://zgijv.acc-sdbidentity.nl/connect/authorize?response_mode=form_post&response_type=code+token&redirect_uri=https%3A%2F%2Fdzg.databroker.acc-sdbanalytics.nl%2Flogin&client_id=sdbanalytics&nonce=983c65c28d0ef52ee1f94b5c8e7bfb27&state=5b9dfaf06ef155479b6bdced5a9105c3&scope=openid+sdb+openid HTTP 302
https://zgijv.acc-sdbidentity.nl/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fresponse_mode%3Dform_post%26response_type%3Dcode%2520token%26redirect_uri%3Dhttps%253A%252F%252Fdzg.databroker.acc-sdbanalytics.nl%252Flogin%26client_id%3Dsdbanalytics%26nonce%3D983c65c28d0ef52ee1f94b5c8e7bfb27%26state%3D5b9dfaf06ef155479b6bdced5a9105c3%26scope%3Dopenid%2520sdb%2520openid HTTP 302
https://zgijv.acc-sdbidentity.nl/External/Challenge?provider=DynamicAuthScheme.731&returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fresponse_mode%3Dform_post%26response_type%3Dcode%2520token%26redirect_uri%3Dhttps%253A%252F%252Fdzg.databroker.acc-sdbanalytics.nl%252Flogin%26client_id%3Dsdbanalytics%26nonce%3D983c65c28d0ef52ee1f94b5c8e7bfb27%26state%3D5b9dfaf06ef155479b6bdced5a9105c3%26scope%3Dopenid%2520sdb%2520openid HTTP 302
https://login.microsoftonline.com/3190935c-3d9d-4677-afb2-81cf4b984bfb/oauth2/v2.0/authorize?client_id=89e1adf6-6b0f-44ff-b57e-da32c91de918&redirect_uri=https%3A%2F%2Fzgijv.acc-sdbidentity.nl%2Fsignin-oidc-731&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638456863738574473.MDlmZjI4ZTMtZDQxZi00NzA3LWI4YmEtMzQzZTkxMjJhN2IxNDhlNDNjMWItYWQ2Ny00NTUxLWE3NDEtN2M0N2Q1NTc1ZDAx&claims=&login_hint=&state=CfDJ8KSm7FCuEPVJilFpv2IbyEscWNSPE9NL9rF--lEXBxnNQ8wg-K1uu5z0DrdmNWju4ptyqjK9Ee6hg40KRa9Cv_dEcAGM3w1BHMc6pwrGgiKSkIicAfJYwSpghmvjHyr8DwjrL_Mkr22lvZ3gDWnedHd2HkuuIgQdMvw3v5DsbVlqHhgN9qiPz_6bYDRgbIeZ8r_m_1eQIDzdI59gfwW9BHQwcyYbZ8l-v1P97nTyp13D-DdZGlUa0_A1HfFMRjOwJGj3ftkVE--jNyznbMJq2wmVTvKvbb4OB4U-YgDfKojtPtR1mFQoAV1Z6kmU_qZo27eR7PQ3jzW5dgXf5FY1ZmChR9d_vNM4FBwY7TKWeRIWZCzFLnFSw8_Mz4CcWX_dfp_9UJZO3Lfq_L5rXmcCLWOJw_ArlZYoXc-Xe5woOLa729dRR7O03Nv_FsNRwcZvfIYydnNZWKDWiYvY2W9h69Dh-wSxN78PwGiMO7vVnXS8tnsSVTV2yw7nPBLUPgugD3fiw9bncRWRorzFVldnP5sO40yKdUtSKUy--8aQnC8ybE7FLcvaMtBuL6vsDK6d7LZ2gKpcuJZSSwUqkIrW_dFLzavID1_pZvCaMma0p2n_BEhDRw4onUGNXY3pUp_gSS17ZKjl0VVz4THnkwGM-j0W8---GSsREB9EAYpNb5HqZUsx9OTFO-uS5Bc-xEsokxX6p2hP0nWBnsNrbiZwDxZJuZGn2LjxenVDhx3GbZDuGMbu6xSb7Psppci88wOEzw&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.10.0.0 Page URL
- https://login.microsoftonline.com/3190935c-3d9d-4677-afb2-81cf4b984bfb/oauth2/v2.0/authorize?client_id=89e1adf6-6b0f-44ff-b57e-da32c91de918&redirect_uri=https%3A%2F%2Fzgijv.acc-sdbidentity.nl%2Fsignin-oidc-731&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638456863738574473.MDlmZjI4ZTMtZDQxZi00NzA3LWI4YmEtMzQzZTkxMjJhN2IxNDhlNDNjMWItYWQ2Ny00NTUxLWE3NDEtN2M0N2Q1NTc1ZDAx&claims=&login_hint=&state=CfDJ8KSm7FCuEPVJilFpv2IbyEscWNSPE9NL9rF--lEXBxnNQ8wg-K1uu5z0DrdmNWju4ptyqjK9Ee6hg40KRa9Cv_dEcAGM3w1BHMc6pwrGgiKSkIicAfJYwSpghmvjHyr8DwjrL_Mkr22lvZ3gDWnedHd2HkuuIgQdMvw3v5DsbVlqHhgN9qiPz_6bYDRgbIeZ8r_m_1eQIDzdI59gfwW9BHQwcyYbZ8l-v1P97nTyp13D-DdZGlUa0_A1HfFMRjOwJGj3ftkVE--jNyznbMJq2wmVTvKvbb4OB4U-YgDfKojtPtR1mFQoAV1Z6kmU_qZo27eR7PQ3jzW5dgXf5FY1ZmChR9d_vNM4FBwY7TKWeRIWZCzFLnFSw8_Mz4CcWX_dfp_9UJZO3Lfq_L5rXmcCLWOJw_ArlZYoXc-Xe5woOLa729dRR7O03Nv_FsNRwcZvfIYydnNZWKDWiYvY2W9h69Dh-wSxN78PwGiMO7vVnXS8tnsSVTV2yw7nPBLUPgugD3fiw9bncRWRorzFVldnP5sO40yKdUtSKUy--8aQnC8ybE7FLcvaMtBuL6vsDK6d7LZ2gKpcuJZSSwUqkIrW_dFLzavID1_pZvCaMma0p2n_BEhDRw4onUGNXY3pUp_gSS17ZKjl0VVz4THnkwGM-j0W8---GSsREB9EAYpNb5HqZUsx9OTFO-uS5Bc-xEsokxX6p2hP0nWBnsNrbiZwDxZJuZGn2LjxenVDhx3GbZDuGMbu6xSb7Psppci88wOEzw&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.10.0.0&sso_reload=true Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 0- https://dzg.databroker.acc-sdbanalytics.nl/ HTTP 302
- https://dzg.databroker.acc-sdbanalytics.nl/login?redirectUrl=/ HTTP 302
- https://zgijv.acc-sdbidentity.nl/connect/authorize?response_mode=form_post&response_type=code+token&redirect_uri=https%3A%2F%2Fdzg.databroker.acc-sdbanalytics.nl%2Flogin&client_id=sdbanalytics&nonce=983c65c28d0ef52ee1f94b5c8e7bfb27&state=5b9dfaf06ef155479b6bdced5a9105c3&scope=openid+sdb+openid HTTP 302
- https://zgijv.acc-sdbidentity.nl/Account/Login?ReturnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fresponse_mode%3Dform_post%26response_type%3Dcode%2520token%26redirect_uri%3Dhttps%253A%252F%252Fdzg.databroker.acc-sdbanalytics.nl%252Flogin%26client_id%3Dsdbanalytics%26nonce%3D983c65c28d0ef52ee1f94b5c8e7bfb27%26state%3D5b9dfaf06ef155479b6bdced5a9105c3%26scope%3Dopenid%2520sdb%2520openid HTTP 302
- https://zgijv.acc-sdbidentity.nl/External/Challenge?provider=DynamicAuthScheme.731&returnUrl=%2Fconnect%2Fauthorize%2Fcallback%3Fresponse_mode%3Dform_post%26response_type%3Dcode%2520token%26redirect_uri%3Dhttps%253A%252F%252Fdzg.databroker.acc-sdbanalytics.nl%252Flogin%26client_id%3Dsdbanalytics%26nonce%3D983c65c28d0ef52ee1f94b5c8e7bfb27%26state%3D5b9dfaf06ef155479b6bdced5a9105c3%26scope%3Dopenid%2520sdb%2520openid HTTP 302
- https://login.microsoftonline.com/3190935c-3d9d-4677-afb2-81cf4b984bfb/oauth2/v2.0/authorize?client_id=89e1adf6-6b0f-44ff-b57e-da32c91de918&redirect_uri=https%3A%2F%2Fzgijv.acc-sdbidentity.nl%2Fsignin-oidc-731&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638456863738574473.MDlmZjI4ZTMtZDQxZi00NzA3LWI4YmEtMzQzZTkxMjJhN2IxNDhlNDNjMWItYWQ2Ny00NTUxLWE3NDEtN2M0N2Q1NTc1ZDAx&claims=&login_hint=&state=CfDJ8KSm7FCuEPVJilFpv2IbyEscWNSPE9NL9rF--lEXBxnNQ8wg-K1uu5z0DrdmNWju4ptyqjK9Ee6hg40KRa9Cv_dEcAGM3w1BHMc6pwrGgiKSkIicAfJYwSpghmvjHyr8DwjrL_Mkr22lvZ3gDWnedHd2HkuuIgQdMvw3v5DsbVlqHhgN9qiPz_6bYDRgbIeZ8r_m_1eQIDzdI59gfwW9BHQwcyYbZ8l-v1P97nTyp13D-DdZGlUa0_A1HfFMRjOwJGj3ftkVE--jNyznbMJq2wmVTvKvbb4OB4U-YgDfKojtPtR1mFQoAV1Z6kmU_qZo27eR7PQ3jzW5dgXf5FY1ZmChR9d_vNM4FBwY7TKWeRIWZCzFLnFSw8_Mz4CcWX_dfp_9UJZO3Lfq_L5rXmcCLWOJw_ArlZYoXc-Xe5woOLa729dRR7O03Nv_FsNRwcZvfIYydnNZWKDWiYvY2W9h69Dh-wSxN78PwGiMO7vVnXS8tnsSVTV2yw7nPBLUPgugD3fiw9bncRWRorzFVldnP5sO40yKdUtSKUy--8aQnC8ybE7FLcvaMtBuL6vsDK6d7LZ2gKpcuJZSSwUqkIrW_dFLzavID1_pZvCaMma0p2n_BEhDRw4onUGNXY3pUp_gSS17ZKjl0VVz4THnkwGM-j0W8---GSsREB9EAYpNb5HqZUsx9OTFO-uS5Bc-xEsokxX6p2hP0nWBnsNrbiZwDxZJuZGn2LjxenVDhx3GbZDuGMbu6xSb7Psppci88wOEzw&x-client-SKU=ID_NETSTANDARD2_0&x-client-ver=6.10.0.0
12 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
authorize
login.microsoftonline.com/3190935c-3d9d-4677-afb2-81cf4b984bfb/oauth2/v2.0/ Redirect Chain
|
20 KB 10 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
BssoInterrupt_Core_GW4zPEKtwiiwtRHaCqGPVw2.js
aadcdn.msftauth.net/shared/1.0/content/js/ |
138 KB 49 KB |
Script
application/x-javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
Primary Request
authorize
login.microsoftonline.com/3190935c-3d9d-4677-afb2-81cf4b984bfb/oauth2/v2.0/ |
51 KB 18 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
Me.htm
login.live.com/ |
0 0 |
Other
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers |
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ |
110 KB 20 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
ConvergedLogin_PCore_e3O-NjF21nz7OIeg8Cj6cA2.js
aadcdn.msftauth.net/shared/1.0/content/js/ |
433 KB 118 KB |
Script
application/x-javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
ux.converged.login.strings-en.min_pevuvrbnnz-5coi_b4jtbw2.js
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ |
54 KB 16 KB |
Script
application/x-javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/ |
219 KB 54 KB |
Script
application/x-javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
illustration
aadcdn.msftauthimages.net/c1c6b6c8-ejnrq-suxptseafmgcdrunw1zw5vbuwgkkq5vbpee4k/logintenantbranding/0/ |
242 KB 243 KB |
Image
image/* |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
bannerlogo
aadcdn.msftauthimages.net/c1c6b6c8-ejnrq-suxptseafmgcdrunw1zw5vbuwgkkq5vbpee4k/logintenantbranding/0/ |
9 KB 9 KB |
Image
image/* |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js
aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/ |
111 KB 35 KB |
Script
application/x-javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
aadcdn.msftauth.net/shared/1.0/content/images/ |
2 KB 807 B |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
20 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository object| Telemetry object| telemetry_webpackJsonp boolean| __ConvergedLogin_PCore boolean| __ boolean| __convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f boolean| __convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb5715 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
zgijv.acc-sdbidentity.nl/signin-oidc-731 | Name: .AspNetCore.OpenIdConnect.Nonce.CfDJ8KSm7FCuEPVJilFpv2IbyEtLfYZTRhiCyc5NFZsAuvrTwpVfmhoTBnN_0IXop_GeTzzJWveh75vBrZNltRkjaFT7hVebEMKKAnHR0_PsfFXpZORV3EIyiKI1nuIE5Ck0W9sD6FHDTA1xf1_KnXTGk2GbaKq0w4a1dS0YD8vG-YqIohBNcX8gvNK7T3sDg29FgaTTLpc1yfke7807UKF31BM5Nk-jsiu7lxWzqiw1gE_-LBSjYjgNkbdEBAxvjy3YEj43ahVwwRNS-BuFcZpdxLo Value: N |
|
zgijv.acc-sdbidentity.nl/signin-oidc-731 | Name: .AspNetCore.Correlation.z3EjK86fwae0cXr4MU-P348sovJC3R4lLHKRrFXWDyA Value: N |
|
dzg.databroker.acc-sdbanalytics.nl/ | Name: sdb-databroker-analytics-acceptance Value: b90hith97llkuc1lqklqep1qu6 |
|
.login.microsoftonline.com/ | Name: esctx-khwaOh6M68g Value: AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8PWFdj-wTmzwI3cuorLbAlu7_WwGTITIxpR0tzPCJrPX5ho9zNRcBWqGp2YwS7iJst6uk8l7GoBYBqnlZ-TkMq8Qp7TffBP9D7uatvSXvg_vHto_pUWGU1_eOBPYhlDzjp02V4HqqiHSfv-oAQCisJiAA |
|
login.microsoftonline.com/ | Name: x-ms-gateway-slice Value: estsfd |
|
login.microsoftonline.com/ | Name: stsservicecookie Value: estsfd |
|
.login.microsoftonline.com/ | Name: AADSSO Value: NA|NoExtension |
|
login.microsoftonline.com/ | Name: SSOCOOKIEPULLED Value: 1 |
|
login.microsoftonline.com/ | Name: buid Value: 0.AXkAXJOQMZ09d0avsoHPS5hL-_at4YkPa_9EtX7aMskd6RgMAQA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8TLhvSQamLVLV-Ouz17r2IzBlSV7GgmyGfYLq_pY3gBCzJgJNu2eNXZuNGh3H6O90f0179D_cLPf-jFHBysAZztDRIrggzLVw0HU0f2sLqvAgAA |
|
.login.microsoftonline.com/ | Name: esctx Value: PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8XgiipNT_v7vp3QRI_59o9Ri6kZ5BYR9vOrJq1mgZ1ZbxB0LunRqBI6Ylztv_aMYHRa1CCNQolBBzzK9iGC9waK2SxYSMc7RgORhu6wrOUELkjfuEnI0qDqX8SXsA751rVtLKzeJmiLmy4WOTuW_At3r94cecruCXDoVRIT-ee3ogAA |
|
.login.microsoftonline.com/ | Name: esctx-kAKug8XGPO0 Value: AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8VEShWr186Yw9_v9qlm688FzgAeCXAZT3scd0OmDdYJ5MOdDJRB6F1qbpxVsCvlGEDl78J7cGvAThES7_-xSQyXG_XTbt5ay4DFjPwRrLW_Rj1I4-i2ic6pPb5yLqGtB-KKeOvjTBLip41EwA2qblsyAA |
|
login.microsoftonline.com/ | Name: fpc Value: AmYeyXkHjFhCj9P5N_MiizuGUJiRAQAAAGbcf90OAAAA |
|
.login.microsoftonline.com/ | Name: brcap Value: 0 |
|
.login.live.com/ | Name: uaid Value: d4c0affba242486abfe018a4a0b94778 |
|
.login.live.com/ | Name: MSPRequ Value: id=N<=1710089575&co=1 |
2 Console Messages
A page may trigger messages to the console to be logged. These are often error messages about being unable to load a resource or execute a piece of JavaScript. Sometimes they also provide insight into the technology behind a website.
Source | Level | URL Text |
---|
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Xss-Protection | 0 |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
aadcdn.msftauth.net
aadcdn.msftauthimages.net
dzg.databroker.acc-sdbanalytics.nl
login.live.com
login.microsoftonline.com
zgijv.acc-sdbidentity.nl
20.190.190.132
212.114.115.219
2603:1036:3000:f0::3
2606:2800:21f:1b88:6342:f8de:86c:e98b
2620:1ec:46::40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