Submitted URL: http://savealot.learnupon.com/
Effective URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-00000000...
Submission: On August 30 via api from US — Scanned from DE

Summary

This website contacted 4 IPs in 3 countries across 7 domains to perform 10 HTTP transactions. The main IP is 40.126.32.68, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.com. The Cisco Umbrella rank of the primary domain is 24.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on August 24th 2022. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 3 54.171.37.7 16509 (AMAZON-02)
1 1 40.126.32.66 8075 (MICROSOFT...)
1 1 40.126.32.6 8075 (MICROSOFT...)
2 40.126.32.68 8075 (MICROSOFT...)
5 2620:1ec:bdf::44 8068 (MICROSOFT...)
1 20.190.159.4 8075 (MICROSOFT...)
2 152.199.23.72 15133 (EDGECAST)
10 4
Apex Domain
Subdomains
Transfer
5 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 1029
177 KB
3 learnupon.com
savealot.learnupon.com
3 KB
2 msauthimages.net
aadcdn.msauthimages.net — Cisco Umbrella Rank: 3607
236 KB
2 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 24
109 KB
1 live.com
login.live.com — Cisco Umbrella Rank: 79
1 windowsazure.com
account.activedirectory.windowsazure.com — Cisco Umbrella Rank: 4961
3 KB
1 microsoft.com
myapps.microsoft.com — Cisco Umbrella Rank: 10762
562 B
10 7
Domain Requested by
5 aadcdn.msauth.net login.microsoftonline.com
aadcdn.msauth.net
3 savealot.learnupon.com 3 redirects
2 aadcdn.msauthimages.net
2 login.microsoftonline.com login.microsoftonline.com
1 login.live.com login.microsoftonline.com
1 account.activedirectory.windowsazure.com 1 redirects
1 myapps.microsoft.com 1 redirects
10 7

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2022-08-24 -
2023-08-24
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2022-08-23 -
2023-08-23
a year crt.sh
graph.windows.net
DigiCert SHA2 Secure Server CA
2022-06-09 -
2023-06-09
a year crt.sh
aadcdn.msauthimages.net
Microsoft Azure TLS Issuing CA 02
2022-05-11 -
2023-05-06
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1&sso_reload=true
Frame ID: A11A1C7BD183A0EC64737E7C8CAC05AB
Requests: 10 HTTP requests in this frame

Screenshot

Page Title

Bei Ihrem Konto anmelden

Page URL History Show full URLs

  1. http://savealot.learnupon.com/ HTTP 307
    https://savealot.learnupon.com/ HTTP 302
    https://savealot.learnupon.com/dashboard HTTP 302
    https://savealot.learnupon.com/users/sign_in?next=%2Fdashboard HTTP 302
    https://myapps.microsoft.com/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c... HTTP 302
    https://account.activedirectory.windowsazure.com/applications/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a... HTTP 302
    https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-000... Page URL
  2. https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-000... Page URL

Page Statistics

10
Requests

100 %
HTTPS

14 %
IPv6

7
Domains

7
Subdomains

4
IPs

3
Countries

521 kB
Transfer

1086 kB
Size

17
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://savealot.learnupon.com/ HTTP 307
    https://savealot.learnupon.com/ HTTP 302
    https://savealot.learnupon.com/dashboard HTTP 302
    https://savealot.learnupon.com/users/sign_in?next=%2Fdashboard HTTP 302
    https://myapps.microsoft.com/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71 HTTP 302
    https://account.activedirectory.windowsazure.com/applications/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71 HTTP 302
    https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1 Page URL
  2. https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://savealot.learnupon.com/ HTTP 307
  • https://savealot.learnupon.com/ HTTP 302
  • https://savealot.learnupon.com/dashboard HTTP 302
  • https://savealot.learnupon.com/users/sign_in?next=%2Fdashboard HTTP 302
  • https://myapps.microsoft.com/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71 HTTP 302
  • https://account.activedirectory.windowsazure.com/applications/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71 HTTP 302
  • https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
authorize
login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/
Redirect Chain
  • http://savealot.learnupon.com/
  • https://savealot.learnupon.com/
  • https://savealot.learnupon.com/dashboard
  • https://savealot.learnupon.com/users/sign_in?next=%2Fdashboard
  • https://myapps.microsoft.com/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71
  • https://account.activedirectory.windowsazure.com/applications/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71
  • https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazur...
151 KB
55 KB
Document
General
Full URL
https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.68 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
20c880080a9dbcc85c81d58b2a9d02cbc1905f7271e791822dbd81221f57e110
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
55450
Content-Type
text/html; charset=utf-8
Date
Tue, 30 Aug 2022 13:52:36 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.13481.13 - NCUS ProdSlices
x-ms-request-id
04e90744-019e-4345-beea-c115d3072200

Redirect headers

Cache-Control
private
Content-Length
97
Content-Security-Policy
frame-ancestors 'self';
Content-Type
text/html; charset=utf-8
Date
Tue, 30 Aug 2022 13:52:36 GMT
Location
https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-UA-Compatible
IE=Edge
X-XSS-Protection
1; mode=block
x-ms-correlation-id
b61acca9-78d2-4ba5-8c67-3433c03d30bd
x-ms-gateway-requestid
7be66408-ae34-4200-8d58-049727d248ba
x-ms-session-id
c4f2b955-c09a-493d-a430-4280dac1c04b
x-server
WEU
Primary Request authorize
login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/
209 KB
54 KB
Document
General
Full URL
https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1&sso_reload=true
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.68 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
227fb9de97a80542c0ead7fc062c2920e11e808e4aeb39755f00f8b5f12302e0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
52880
Content-Type
text/html; charset=utf-8
Date
Tue, 30 Aug 2022 13:52:38 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.13481.13 - SCUS ProdSlices
x-ms-request-id
79441d27-9869-493c-8be4-99e936e62f00
ConvergedLogin_PCore_V_8hCKvQdmDpy_Z9V0bDYg2.js
aadcdn.msauth.net/shared/1.0/content/js/
382 KB
109 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_V_8hCKvQdmDpy_Z9V0bDYg2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::44 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
837d0cdee2b881b853063e1edfa6d0cae2c96eefa5767a9878fce5ef8f3506df

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 30 Aug 2022 13:52:38 GMT
content-encoding
gzip
x-azure-ref-originshield
03ZgMYwAAAAADQgChoI94TqExuHw3Uu96RlJBMjMxMDUwNDE3MDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
lSZtsSlvvUSLj8ALZfvYBw==
x-cache
TCP_HIT
content-length
111039
x-ms-lease-status
unlocked
last-modified
Mon, 25 Jul 2022 22:42:09 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA6E8EE8935A9E
x-azure-ref
0JxYOYwAAAAAGc8ubjVCnRrs/5Z7ufHwsQkVSMzBFREdFMDQxNAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
8447430a-601e-0005-0795-b4b079000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.159.4 Dublin, Ireland, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

converged.v2.login.min_il46_7m1dp2y07llib10fw2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
20 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_il46_7m1dp2y07llib10fw2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::44 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 30 Aug 2022 13:52:38 GMT
content-encoding
gzip
x-azure-ref-originshield
0bpsMYwAAAAD0i9WSShMTQIRLxuUqzxysRlJBMjMxMDUwNDE3MDIzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
yLy9KrgwEFvhl8VRcX97UA==
x-cache
TCP_HIT
content-length
19982
x-ms-lease-status
unlocked
last-modified
Tue, 28 Jun 2022 20:26:53 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA59448A4EA9D3
x-azure-ref
0JxYOYwAAAADH485Vr0gjSaB+URzzUK1mQkVSMzBFREdFMDQxOQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
ed0046bb-901e-0046-6c64-ba1e6e000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
ux.converged.login.strings-de.min_jxjh3pcvqfjctob34bep_q2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
15 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_jxjh3pcvqfjctob34bep_q2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAW1GTzZ5UllnVFY2R21lQ1pQVmF5R2FGaEhzOGQyeHZkay1PdkUtZERBVUstaFNRVEZRQ1hOYXZfbGpaa1AwT01CaHV5NC1tckxPcDhEOEFmUzJNOEY0REFNR0hac3hVOVk3dll3MXV1dTFjeW9FalI0Q1BKekRKcEJ1QnJwZTVpdWxCbFZZOVowZFU2ZjFKNmpRT3dESXVEODU0YjBZNnpXZ2NEMmlrcHJzYwkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFLTG5ZVUxQQ1RBVG05Slg4S3NuZWdodC1ObmVDNzdnbmFweHo4elVLcktpYkpTR2tWalRaMWdCMllnR2lKVFFGaUszTG9CcEU3amNNaEtKUFFERlJ2SzRmbkxnR0psMUZ1YkxobVc4RjZGUm5DaXJNdXU5alFuMUFId0JRZU1kc0twLXFWelRRdkxGM3BpTENIbjBrUFlLdHFZVE9PdUh4UlUwWjJ0VWdsRXlyTkJoYXRxWkN3RzZsYnNlQVFMMS0&nonce=1661867557.uRHbrgzmwqcvxaeL09HIcA&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::44 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 30 Aug 2022 13:52:38 GMT
content-encoding
gzip
x-azure-ref-originshield
0X40MYwAAAADfnIbccKNNQZf1YDrtg6+qRlJBMjMxMDUwNDE4MDM1ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
DY+BZ3Yr086NvBwyygjCJg==
x-cache
TCP_HIT
content-length
14710
x-ms-lease-status
unlocked
last-modified
Fri, 22 Jul 2022 21:03:41 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA6C25A82C955A
x-azure-ref
0JxYOYwAAAADtFvO/8QVVQK6fq2CcJMPCQkVSMzBFREdFMDQxOQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
3a496dfc-801e-008f-4ce7-bae939000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
convergedlogin_pcustomizationloader_20ead0268c36816fd612.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
107 KB
32 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_20ead0268c36816fd612.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_V_8hCKvQdmDpy_Z9V0bDYg2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::44 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
25f5265955426811bb79ece323eca40c41e4d9ba61f859f5f63f93a3ad123c00

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 30 Aug 2022 13:52:38 GMT
content-encoding
gzip
x-azure-ref-originshield
0CJgMYwAAAACvBWWDJ8ZORYi0MK3Df4roRlJBMjMxMDUwNDE4MDMxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
ms5WUhCZgqEubbzhPtrinA==
x-cache
TCP_HIT
content-length
32132
x-ms-lease-status
unlocked
last-modified
Fri, 24 Jun 2022 03:42:10 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA559384BA0001
x-azure-ref
0JxYOYwAAAAC/vG/x5bMrS4/Qhb4WML1qQkVSMzBFREdFMDQxOQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
b2c5445f-a01e-0061-0ee6-ba5e53000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
illustration
aadcdn.msauthimages.net/dbd5a2dd-d3efxtlwv62zsaqgtvokyicwza7kjtpps-ra1y8t3-e/logintenantbranding/0/
230 KB
231 KB
Image
General
Full URL
https://aadcdn.msauthimages.net/dbd5a2dd-d3efxtlwv62zsaqgtvokyicwza7kjtpps-ra1y8t3-e/logintenantbranding/0/illustration?ts=637695825294190352
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.72 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
667d5bc6a2ec73899c6a05f2f8775d5eb9471043c98e1c23b73fd884cb4379a1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Tue, 30 Aug 2022 13:52:38 GMT
last-modified
Mon, 11 Oct 2021 20:55:30 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
G9ttfzp9rvhKfwQT2oqG4w==
etag
0x8D98CF975DA8FC2
vary
Origin
content-type
image/*
x-ms-request-id
551b7e74-301e-002d-3d77-bc0399000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
235669
bannerlogo
aadcdn.msauthimages.net/dbd5a2dd-d3efxtlwv62zsaqgtvokyicwza7kjtpps-ra1y8t3-e/logintenantbranding/0/
5 KB
5 KB
Image
General
Full URL
https://aadcdn.msauthimages.net/dbd5a2dd-d3efxtlwv62zsaqgtvokyicwza7kjtpps-ra1y8t3-e/logintenantbranding/0/bannerlogo?ts=637679540541035335
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.72 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
45e7f86b61f63d2c5e16b6249e91a13695b06acb535b56921045c2f3ca695577

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Tue, 30 Aug 2022 13:52:39 GMT
last-modified
Thu, 23 Sep 2021 00:34:14 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
content-md5
eG1S5yBkubil6kZQS8TllA==
etag
0x8D97E29DECFEA10
vary
Origin
content-type
image/*
x-ms-request-id
dec70e57-f01e-00d5-4077-bcc884000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
5433
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
967 B
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:bdf::44 , United States, ASN8068 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.101 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Tue, 30 Aug 2022 13:52:39 GMT
content-encoding
gzip
x-azure-ref-originshield
0+UsMYwAAAADoR5s4l4zCTpciVNej0rQZRlJBMjMxMDUwNDE3MDQ5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-md5
R2FAVxfpONfnQAuxVxXbHg==
x-cache
TCP_HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Tue, 10 Nov 2020 03:41:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8852A7FA6B761
x-azure-ref
0JxYOYwAAAADJixwv2i7QT7cqxq9o3k1+QkVSMzBFREdFMDQxOQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
80cc4a14-b01e-0010-0493-b48751000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19

Verdicts & Comments Add Verdict or Comment

27 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository boolean| __ConvergedLogin_PCore boolean| __ object| Telemetry object| telemetry_webpackJsonp boolean| __convergedlogin_pcustomizationloader_20ead0268c36816fd612

17 Cookies

Domain/Path Name / Value
.learnupon.com/ Name: _LearnUpon_session
Value: 329e38f0690f2b667b8056535285623a
myapps.microsoft.com/ Name: BOX.SessionCacheKey.SessID
Value: ef3c72ae-c00a-42ba-9622-6eb2dcaaba95
account.activedirectory.windowsazure.com/ Name: flt
Value: 0
account.activedirectory.windowsazure.com/ Name: BOX.SessionCacheKey.SessID
Value: c4f2b955-c09a-493d-a430-4280dac1c04b
account.activedirectory.windowsazure.com/ Name: x-server
Value: WEU
account.activedirectory.windowsazure.com/ Name: gatewaydc
Value: ams2
account.activedirectory.windowsazure.com/ Name: OpenIdConnect.nonce.OpenIdConnect
Value: QVFBQUFBRUFBQUFCVHFzQldsUTFaVVYwYm10RGEzWk1WRTl2TW01cVRXSjFhRFJxUlZVeFZrWndTVkJRY2poaFdWOVpOVkF6YmxGeFlraDFkMFpXTkhaVFlUSkxTMk5EWWw5SFgzcDJPVGs1Y0VJeldubFVhVjlIYUhRNGFIUmlaamd0ZGtGZmVuRkhWSFZTT1VoWlNGaFlOblZaVlVvMmJXeE5XVUZJYURGeU9XVTBSMWhGVUVSZk15MXZNbTF0VDNSVGRrSktSRjk2ZFhFMGF6RXlPQzFDWDAxQmFuWlBPSGcyYm5oS1lXaHVVbUZLVlY5Mw%3D%3D
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.ASgAGRE5ZC2jcEyqTNrr7UBMcQwAAAAAAAAAwAAAAAAAAAAoAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrqnhmrxQeKjOrd-h2XbrwyotYmSRWTK0ZrzvEKReQKfpeS_DPNBt6gr3heO8pFDjasLzvfqxPWwW5WBvSVG4NX22J5YLAuV7fr-2IOjFLjmUgAA
login.microsoftonline.com/ Name: fpc
Value: ApDVeJyK97RNuzDM2wqACNzo1MEIAQAAACUNoNoOAAAA
.login.microsoftonline.com/ Name: esctx
Value: AQABAAAAAAD--DLA3VO7QrddgJg7WevrEfgEH9ZFpkv4dJFlDdD6bWgnQiPZaQ6D3Is2rDIT1hCxnfKa-Of186HhaiQh6T8tl7u3pVHoli4NapDiYHvtAShYe-ihI_T3EIlc0Ohr5r-ESUNs4sIC7zv-NlqscYOduUQ2BemISfQBUeR1YOIBh3chadvIlCnDkx5XGdaJFrIgAA
.login.microsoftonline.com/ Name: brcap
Value: 0
.login.live.com/ Name: uaid
Value: dd216c8bf68540e6957666ac8653fe83
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1661867559&co=1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0