Submitted URL: http://savealot.learnupon.com/
Effective URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-00000000...
Submission: On October 26 via api from US — Scanned from DE

Summary

This website contacted 4 IPs in 3 countries across 7 domains to perform 10 HTTP transactions. The main IP is 40.126.32.76, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is login.microsoftonline.com. The Cisco Umbrella rank of the primary domain is 22.
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on August 24th 2022. Valid for: a year.
This is the only time login.microsoftonline.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 3 52.51.218.35 16509 (AMAZON-02)
2 2 40.126.32.129 8075 (MICROSOFT...)
2 40.126.32.76 8075 (MICROSOFT...)
5 2620:1ec:49::45 8075 (MICROSOFT...)
1 20.190.160.17 8075 (MICROSOFT...)
2 152.199.23.72 15133 (EDGECAST)
10 4
Apex Domain
Subdomains
Transfer
5 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 1182
177 KB
3 learnupon.com
savealot.learnupon.com
3 KB
2 msauthimages.net
aadcdn.msauthimages.net — Cisco Umbrella Rank: 3838
236 KB
2 microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 22
109 KB
1 live.com
login.live.com — Cisco Umbrella Rank: 94
1 windowsazure.com
account.activedirectory.windowsazure.com — Cisco Umbrella Rank: 5237
3 KB
1 microsoft.com
myapps.microsoft.com — Cisco Umbrella Rank: 10998
562 B
10 7
Domain Requested by
5 aadcdn.msauth.net login.microsoftonline.com
aadcdn.msauth.net
3 savealot.learnupon.com 3 redirects
2 aadcdn.msauthimages.net
2 login.microsoftonline.com login.microsoftonline.com
1 login.live.com login.microsoftonline.com
1 account.activedirectory.windowsazure.com 1 redirects
1 myapps.microsoft.com 1 redirects
10 7

This site contains links to these domains. Also see Links.

Domain
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
stamp2.login.microsoftonline.com
DigiCert SHA2 Secure Server CA
2022-08-24 -
2023-08-24
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2022-08-23 -
2023-08-23
a year crt.sh
graph.windows.net
DigiCert SHA2 Secure Server CA
2022-10-10 -
2023-10-10
a year crt.sh
aadcdn.msauthimages.net
Microsoft Azure TLS Issuing CA 02
2022-05-11 -
2023-05-06
a year crt.sh

This page contains 1 frames:

Primary Page: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1&sso_reload=true
Frame ID: 65296DDFDFFB13675374B16B91FEE3ED
Requests: 10 HTTP requests in this frame

Screenshot

Page Title

Bei Ihrem Konto anmelden

Page URL History Show full URLs

  1. http://savealot.learnupon.com/ HTTP 307
    https://savealot.learnupon.com/ HTTP 302
    https://savealot.learnupon.com/dashboard HTTP 302
    https://savealot.learnupon.com/users/sign_in?next=%2Fdashboard HTTP 302
    https://myapps.microsoft.com/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c... HTTP 302
    https://account.activedirectory.windowsazure.com/applications/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a... HTTP 302
    https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-000... Page URL
  2. https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-000... Page URL

Page Statistics

10
Requests

100 %
HTTPS

17 %
IPv6

7
Domains

7
Subdomains

4
IPs

3
Countries

523 kB
Transfer

1092 kB
Size

17
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://savealot.learnupon.com/ HTTP 307
    https://savealot.learnupon.com/ HTTP 302
    https://savealot.learnupon.com/dashboard HTTP 302
    https://savealot.learnupon.com/users/sign_in?next=%2Fdashboard HTTP 302
    https://myapps.microsoft.com/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71 HTTP 302
    https://account.activedirectory.windowsazure.com/applications/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71 HTTP 302
    https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1 Page URL
  2. https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1&sso_reload=true Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • http://savealot.learnupon.com/ HTTP 307
  • https://savealot.learnupon.com/ HTTP 302
  • https://savealot.learnupon.com/dashboard HTTP 302
  • https://savealot.learnupon.com/users/sign_in?next=%2Fdashboard HTTP 302
  • https://myapps.microsoft.com/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71 HTTP 302
  • https://account.activedirectory.windowsazure.com/applications/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71 HTTP 302
  • https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
authorize
login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/
Redirect Chain
  • http://savealot.learnupon.com/
  • https://savealot.learnupon.com/
  • https://savealot.learnupon.com/dashboard
  • https://savealot.learnupon.com/users/sign_in?next=%2Fdashboard
  • https://myapps.microsoft.com/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71
  • https://account.activedirectory.windowsazure.com/applications/signin/4ec1ac66-5ed9-493a-b978-d3a04f7da970?tenantId=64391119-a32d-4c70-aa4c-daebed404c71
  • https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazur...
152 KB
55 KB
Document
General
Full URL
https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.76 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
151831455181a7ef833b241e66595e4d0fb67dc62044fdc85b88235f69cc1223
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
55601
Content-Type
text/html; charset=utf-8
Date
Wed, 26 Oct 2022 14:19:49 GMT
Expires
-1
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.13943.8 - NCUS ProdSlices
x-ms-request-id
4df710a2-2ff3-4b3e-bf85-e2b023324300

Redirect headers

Cache-Control
private
Content-Length
97
Content-Security-Policy
frame-ancestors 'self';
Content-Type
text/html; charset=utf-8
Date
Wed, 26 Oct 2022 14:19:48 GMT
Location
https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Frame-Options
SAMEORIGIN
X-UA-Compatible
IE=Edge
X-XSS-Protection
1; mode=block
x-ms-correlation-id
ffd9f6d7-b1fe-4d11-a5dc-ec41312a443f
x-ms-gateway-requestid
3f48ac19-560e-423b-916c-8482e70088ab
x-ms-session-id
16949ac8-1670-450d-ad6b-d85d2d231696
x-server
WEU
Primary Request authorize
login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/
210 KB
54 KB
Document
General
Full URL
https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1&sso_reload=true
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
40.126.32.76 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
34d14bee668ad07a7b08b5519716a339e408ef518a5da9dce34421f96d996fb4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

Referer
https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.119 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, no-cache
Content-Encoding
gzip
Content-Length
53295
Content-Type
text/html; charset=utf-8
Date
Wed, 26 Oct 2022 14:19:49 GMT
Expires
-1
Link
<https://aadcdn.msauth.net>; rel=preconnect; crossorigin <https://aadcdn.msauth.net>; rel=dns-prefetch <https://aadcdn.msftauth.net>; rel=dns-prefetch
P3P
CP="DSP CUR OTPi IND OTRi ONL FIN"
Pragma
no-cache
Referrer-Policy
strict-origin-when-cross-origin
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding
X-Content-Type-Options
nosniff
X-DNS-Prefetch-Control
on
X-Frame-Options
DENY
X-XSS-Protection
0
nel
{"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
report-to
{"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+ams2"}]}
x-ms-ests-server
2.1.13943.8 - WUS2 ProdSlices
x-ms-request-id
7dd2e6a5-8af3-4e04-88c9-8373074da300
ConvergedLogin_PCore_jYUeSkXxwVig6Qts6N_uTQ2.js
aadcdn.msauth.net/shared/1.0/content/js/
386 KB
110 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_jYUeSkXxwVig6Qts6N_uTQ2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:49::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
ccc3edc18b591b5298d437adb99060280187f3a0aecde0203d380927d4f66820

Request headers

Referer
https://login.microsoftonline.com/
Origin
https://login.microsoftonline.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.119 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 26 Oct 2022 14:19:49 GMT
content-encoding
gzip
content-md5
w4sHEIV96wBNg0phpHiTOg==
x-cache
TCP_HIT
content-length
111723
x-ms-lease-status
unlocked
last-modified
Wed, 21 Sep 2022 02:24:27 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA9B786859AA7D
x-azure-ref
0BkJZYwAAAADs0GSSzj5dS7XKwovUZqUxRlJBMjMxMDUwNDE4MDExADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
640646de-c01e-005b-0107-e97157000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
Me.htm
login.live.com/
0
0
Other
General
Full URL
https://login.live.com/Me.htm?v=3
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1&sso_reload=true
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
20.190.160.17 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.119 Safari/537.36

Response headers

converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
20 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:49::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.119 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 26 Oct 2022 14:19:49 GMT
content-encoding
gzip
content-md5
9K2/nGCj75WAmmAI9nZNCA==
x-cache
TCP_HIT
content-length
19970
x-ms-lease-status
unlocked
last-modified
Thu, 04 Aug 2022 19:37:00 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA7650B37ACC3D
x-azure-ref
0BkJZYwAAAACtCl96bn3pRYgIzF9h08iYRlJBMjMxMDUwNDE3MDI3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
9e4465b1-a01e-0035-2507-e99168000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
ux.converged.login.strings-de.min_68rredlh1qprf8bq_bjzng2.js
aadcdn.msauth.net/ests/2.1/content/cdnbundles/
0
15 KB
Other
General
Full URL
https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-de.min_68rredlh1qprf8bq_bjzng2.js
Requested by
Host: login.microsoftonline.com
URL: https://login.microsoftonline.com/64391119-a32d-4c70-aa4c-daebed404c71/oauth2/authorize?client_id=0000000c-0000-0000-c000-000000000000&redirect_uri=https%3A%2F%2Faccount.activedirectory.windowsazure.com%2F&response_mode=form_post&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DAQAAAAMAAAAIVGVuYW50SWSrAUUwRmhfVUIwYTdTYy1wT3JSZHg2blNiVWVZV2c1ZVNITUJpN0doSzIxeldFVTJIQnhGejJ6d2hqSFVwT29uOGFiNmRzUGxJaUczQXF4djc3bmwzYkRHQTh6WWk5SkZUZ1A1a1dmSkxBeVdpNHl3SDlldmVad2lwVHdPVUw5UUl3R2FxM0dJWmVDQjJCLW5xOGs2SXBpcEZ5M3FmdDdpT1A3T1hvbjdUbDRIRQkucmVkaXJlY3TQAWh0dHBzOi8vYWNjb3VudC5hY3RpdmVkaXJlY3Rvcnkud2luZG93c2F6dXJlLmNvbS9hcHBsaWNhdGlvbnMvcmVkaXJlY3R0b2FwcGxpY2F0aW9uLmFzcHg_T3BlcmF0aW9uPUxpbmtlZFNpZ25JbiZhcHBsaWNhdGlvbklkPTRlYzFhYzY2LTVlZDktNDkzYS1iOTc4LWQzYTA0ZjdkYTk3MCZ0ZW5hbnRJZD02NDM5MTExOS1hMzJkLTRjNzAtYWE0Yy1kYWViZWQ0MDRjNzEeT3BlbklkQ29ubmVjdC5Db2RlLlJlZGlyZWN0VXJpwAFVMUJnS2dZV0w5WlVsMlZGalcxNGxIaTQyZm5DNUJYZ0xqOTZaeGRnREs4TWFqQ1o0UWFTcWRjbV9Xa0c3R3MtaV9jNWdqd3VtM2FPTlFpbHdSUnpEUE5GcFREZlM4YnFaRTNCSE0yS0g0cDQtWWxNay1KbGtzOXNGWEE0bGo0Z1dCMktlOVA1M1pqV0Z3QXJrQ20ybF9PWHZQR3dlU0VJNmpKdU5JYXY4c1VSRjZfN2U4MUp1NU9Yb3ZHMW5vbzg&nonce=1666793989.VR4XvVEFY4lEGuadjr2rkQ&nux=1&sso_reload=true
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:49::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.119 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 26 Oct 2022 14:19:49 GMT
content-encoding
gzip
content-md5
3Byt5s1TpldTpDMstSsUoA==
x-cache
TCP_HIT
content-length
15008
x-ms-lease-status
unlocked
last-modified
Thu, 22 Sep 2022 22:58:34 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA9CEDFA181545
x-azure-ref
0BkJZYwAAAABnrLjQv9l2TIZ3w8nUv9z7RlJBMjMxMDUwNDE3MDI3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
51f2a88e-f01e-0050-680d-e95440000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
convergedlogin_pcustomizationloader_8dc1586f19519d6b618f.js
aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/
107 KB
32 KB
Script
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_8dc1586f19519d6b618f.js
Requested by
Host: aadcdn.msauth.net
URL: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_jYUeSkXxwVig6Qts6N_uTQ2.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:49::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
89c66a143b0bcbb7377096e70b1d323900036949e52a99372332c12c27b75dcd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.119 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 26 Oct 2022 14:19:49 GMT
content-encoding
gzip
content-md5
xYMsa398BlO7oQWNFlhVpg==
x-cache
TCP_HIT
content-length
32180
x-ms-lease-status
unlocked
last-modified
Wed, 07 Sep 2022 21:51:35 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8DA911B224BBA9B
x-azure-ref
0BkJZYwAAAABM86EZ4pyxQoVBPKJf3+3PRlJBMjMxMDUwNDE3MDI3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
986050b6-001e-006b-5ffd-e85046000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
illustration
aadcdn.msauthimages.net/dbd5a2dd-d3efxtlwv62zsaqgtvokyicwza7kjtpps-ra1y8t3-e/logintenantbranding/0/
230 KB
230 KB
Image
General
Full URL
https://aadcdn.msauthimages.net/dbd5a2dd-d3efxtlwv62zsaqgtvokyicwza7kjtpps-ra1y8t3-e/logintenantbranding/0/illustration?ts=637695825294190352
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.72 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CA3) /
Resource Hash
667d5bc6a2ec73899c6a05f2f8775d5eb9471043c98e1c23b73fd884cb4379a1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.119 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Wed, 26 Oct 2022 14:19:50 GMT
last-modified
Mon, 11 Oct 2021 20:55:30 GMT
server
ECAcc (frc/4CA3)
content-md5
G9ttfzp9rvhKfwQT2oqG4w==
age
64300
etag
0x8D98CF975DA8FC2
x-cache
HIT
content-type
image/*
x-ms-request-id
15d0fb03-801e-0052-72b0-e89dab000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
235669
bannerlogo
aadcdn.msauthimages.net/dbd5a2dd-d3efxtlwv62zsaqgtvokyicwza7kjtpps-ra1y8t3-e/logintenantbranding/0/
5 KB
6 KB
Image
General
Full URL
https://aadcdn.msauthimages.net/dbd5a2dd-d3efxtlwv62zsaqgtvokyicwza7kjtpps-ra1y8t3-e/logintenantbranding/0/bannerlogo?ts=637679540541035335
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
152.199.23.72 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4C87) /
Resource Hash
45e7f86b61f63d2c5e16b6249e91a13695b06acb535b56921045c2f3ca695577

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.119 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Wed, 26 Oct 2022 14:19:50 GMT
last-modified
Thu, 23 Sep 2021 00:34:14 GMT
server
ECAcc (frc/4C87)
content-md5
eG1S5yBkubil6kZQS8TllA==
age
64300
etag
0x8D97E29DECFEA10
x-cache
HIT
content-type
image/*
x-ms-request-id
e959b03c-101e-0117-1cb0-e8066f000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
5433
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
880 B
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2620:1ec:49::45 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://login.microsoftonline.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.5249.119 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Wed, 26 Oct 2022 14:19:49 GMT
content-encoding
gzip
content-md5
R2FAVxfpONfnQAuxVxXbHg==
x-cache
TCP_HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Tue, 10 Nov 2020 03:41:24 GMT
server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
etag
0x8D8852A7FA6B761
x-azure-ref
0BkJZYwAAAABZS0PsyIEJQptMpePs1Ud8RlJBMjMxMDUwNDE3MDI3ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
6a312bca-401e-0007-50f3-e8e67d000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19

Verdicts & Comments Add Verdict or Comment

28 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforeinput object| oncontextlost object| oncontextrestored function| structuredClone object| launchQueue object| onbeforematch function| getScreenDetails function| queryLocalFonts object| navigation object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData object| webpackJsonp object| ko object| PROOF object| StringRepository boolean| __ConvergedLogin_PCore boolean| __ object| Telemetry object| telemetry_webpackJsonp boolean| __convergedlogin_pcustomizationloader_8dc1586f19519d6b618f

17 Cookies

Domain/Path Name / Value
.learnupon.com/ Name: _LearnUpon_session
Value: c253776d9b42fb143b1c2446a5f3d914
myapps.microsoft.com/ Name: BOX.SessionCacheKey.SessID
Value: a89c1280-7fe3-4c71-9fbb-af5ccc1c7ccd
account.activedirectory.windowsazure.com/ Name: flt
Value: CCEAPIForkingAnalysis
account.activedirectory.windowsazure.com/ Name: BOX.SessionCacheKey.SessID
Value: 16949ac8-1670-450d-ad6b-d85d2d231696
account.activedirectory.windowsazure.com/ Name: x-server
Value: WEU
account.activedirectory.windowsazure.com/ Name: gatewaydc
Value: ams2
account.activedirectory.windowsazure.com/ Name: OpenIdConnect.nonce.OpenIdConnect
Value: QVFBQUFBRUFBQUFCVHFzQlFXc3pOV2R4VkV4YVNVNHdMVEkwWmpRd1VHWktkSFZWV0dkamNYZExhMDAxVDJ0M1QxOVpZekZHYUhaUmNucFNkRkY2YUVaU1UwWk9RV2xoYVVwa1NWWTBhRzgzTnpGQ1pXVllORGRuYUZad2JVNXphV0V6VTI1M1VVMDJlalpqUjNoRVEwbEthRXRrYTI5ak5EVjZORVk0V1ZGV05rTk9SV0pRYW5vMk5ITnVURWhVZVRsdlZVbzVSalF4ZFRoeVMxZzJNalpEVG5kdU5uQlVSWG94YkdwbVZrdEtTWGhWYTI1Rg%3D%3D
login.microsoftonline.com/ Name: x-ms-gateway-slice
Value: estsfd
login.microsoftonline.com/ Name: stsservicecookie
Value: estsfd
.login.microsoftonline.com/ Name: AADSSO
Value: NA|NoExtension
login.microsoftonline.com/ Name: SSOCOOKIEPULLED
Value: 1
login.microsoftonline.com/ Name: buid
Value: 0.ASgAGRE5ZC2jcEyqTNrr7UBMcQwAAAAAAAAAwAAAAAAAAAAoAAA.AQABAAEAAAD--DLA3VO7QrddgJg7Wevr4ekEGAx4IssbVt8k-4tTDLvmyAYJS_dpPAsJatdXNetpqGsIjdTWDdAANK3-3lBIpaCLuLAeVP2_kEAVVY_ziKDg3FcIDFH5BJsJf39DtmIgAA
login.microsoftonline.com/ Name: fpc
Value: AkUI7DIT_stKrX17jOtGXLXo1MEIAQAAAAU569oOAAAA
.login.microsoftonline.com/ Name: esctx
Value: AQABAAAAAAD--DLA3VO7QrddgJg7Wevrc_d8vgs_OVqkwl7RJ2i6s9230ZtsvqKqJuEFINxeImb3i9TaD_xZsRdtaXHIdDgK-rp9OIT6F3_vDVJ0nCEpnGT4KqYm_bvz4-pkYkxFE5007MaIYylWmJTiw1PdQeF_Kd2eMbXz2xubYLzwr6T40jPfqdSMNNEsN-g6bma6QknFRjfWbZctuvDY_DacQNoihMiXZIDI35aYbs4srERD0FGMqHIzxdHaDfdhOyhpbOcgAA
.login.microsoftonline.com/ Name: brcap
Value: 0
.login.live.com/ Name: uaid
Value: 5488a3f112a34e558ee1eb49903ac471
.login.live.com/ Name: MSPRequ
Value: id=N&lt=1666793990&co=1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 0