docs.microsoft.com
Open in
urlscan Pro
104.111.246.93
Public Scan
Effective URL: https://docs.microsoft.com/en-us/defender-for-identity/exfiltration-alerts
Submission: On October 22 via api from US — Scanned from DE
Summary
TLS certificate: Issued by Microsoft RSA TLS CA 01 on July 26th 2021. Valid for: a year.
This is the only time docs.microsoft.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
1 1 | 104.75.59.137 104.75.59.137 | 1299 (TWELVE99 ...) (TWELVE99 Twelve99) | |
3 14 | 104.111.246.93 104.111.246.93 | 16625 (AKAMAI-AS) (AKAMAI-AS) | |
2 | 40.90.65.55 40.90.65.55 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
3 3 | 140.82.121.4 140.82.121.4 | 36459 (GITHUB) (GITHUB) | |
3 | 185.199.110.133 185.199.110.133 | 54113 (FASTLY) (FASTLY) | |
4 | 20.42.73.25 20.42.73.25 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
20 | 5 |
ASN1299 (TWELVE99 Twelve99, Telia Carrier, SE)
PTR: a104-75-59-137.deploy.static.akamaitechnologies.com
aka.ms |
ASN16625 (AKAMAI-AS, US)
PTR: a104-111-246-93.deploy.static.akamaitechnologies.com
docs.microsoft.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
wcpstatic.microsoft.com | |
js.monitor.azure.com |
ASN54113 (FASTLY, US)
PTR: cdn-185-199-110-133.github.com
avatars.githubusercontent.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
browser.events.data.microsoft.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
19 |
microsoft.com
3 redirects
docs.microsoft.com wcpstatic.microsoft.com browser.events.data.microsoft.com |
774 KB |
3 |
githubusercontent.com
avatars.githubusercontent.com |
4 KB |
3 |
github.com
3 redirects
github.com |
7 KB |
1 |
azure.com
js.monitor.azure.com |
54 KB |
1 |
aka.ms
1 redirects
aka.ms |
551 B |
20 | 5 |
Domain | Requested by | |
---|---|---|
14 | docs.microsoft.com |
3 redirects
docs.microsoft.com
|
4 | browser.events.data.microsoft.com |
js.monitor.azure.com
|
3 | avatars.githubusercontent.com |
docs.microsoft.com
|
3 | github.com | 3 redirects |
1 | js.monitor.azure.com |
docs.microsoft.com
|
1 | wcpstatic.microsoft.com |
docs.microsoft.com
|
1 | aka.ms | 1 redirects |
20 | 7 |
This site contains links to these domains. Also see Links.
Domain |
---|
go.microsoft.com |
myignite.microsoft.com |
www.microsoft.com |
github.com |
twitter.com |
www.linkedin.com |
www.facebook.com |
attack.mitre.org |
aka.ms |
privacy.microsoft.com |
Subject Issuer | Validity | Valid | |
---|---|---|---|
docs.microsoft.com Microsoft RSA TLS CA 01 |
2021-07-26 - 2022-07-26 |
a year | crt.sh |
wcpstatic.microsoft.com DigiCert TLS RSA SHA256 2020 CA1 |
2021-06-12 - 2022-06-12 |
a year | crt.sh |
js.monitor.azure.com Microsoft Azure TLS Issuing CA 01 |
2021-09-28 - 2022-09-23 |
a year | crt.sh |
www.github.com DigiCert SHA2 High Assurance Server CA |
2020-05-06 - 2022-04-14 |
2 years | crt.sh |
*.events.data.microsoft.com Microsoft Azure TLS Issuing CA 05 |
2021-09-23 - 2022-09-18 |
a year | crt.sh |
This page contains 1 frames:
Primary Page:
https://docs.microsoft.com/en-us/defender-for-identity/exfiltration-alerts
Frame ID: 57AE6BF8339107046A77BA76513A55EB
Requests: 19 HTTP requests in this frame
Screenshot
Page Title
Microsoft Defender for Identity exfiltration alerts tutorial | Microsoft DocsPage URL History Show full URLs
-
https://aka.ms/atasaguide-dnssus
HTTP 301
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/atp-exfiltration-alerts HTTP 301
https://docs.microsoft.com/en-us/defender-for-identity/atp-exfiltration-alerts HTTP 301
https://docs.microsoft.com/en-us/defender-for-identity/exfiltration-alerts Page URL
Page Statistics
27 Outgoing links
These are links going to different origins than the main page.
Title: Privacy Statement
Search URL Search Domain Scan URL
Title: Register now
Search URL Search Domain Scan URL
Title: Download Microsoft Edge
Search URL Search Domain Scan URL
Search URL Search Domain Scan URL
Title: Edit
Search URL Search Domain Scan URL
Title: Twitter
Search URL Search Domain Scan URL
Title: LinkedIn
Search URL Search Domain Scan URL
Title: Facebook
Search URL Search Domain Scan URL
Title: d
Search URL Search Domain Scan URL
Title: s
Search URL Search Domain Scan URL
Title: m
Search URL Search Domain Scan URL
Title: Exfiltration (TA0010)
Search URL Search Domain Scan URL
Title: Lateral Movement (TA0008)
Search URL Search Domain Scan URL
Title: Command and Control (TA0011)
Search URL Search Domain Scan URL
Title: Exfiltration Over Alternative Protocol (T1048)
Search URL Search Domain Scan URL
Title: Lateral Tool Transfer (T1570)
Search URL Search Domain Scan URL
Title: Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol (T1048.003)
Search URL Search Domain Scan URL
Title: Exfiltration Over C2 Channel (T1041)
Search URL Search Domain Scan URL
Title: Scheduled Transfer (T1029)
Search URL Search Domain Scan URL
Title: Automated Exfiltration (T1020)
Search URL Search Domain Scan URL
Title: Application Layer Protocol (T1071)
Search URL Search Domain Scan URL
Title: DNS (T1071.004)
Search URL Search Domain Scan URL
Title: Check out the Defender for Identity forum!
Search URL Search Domain Scan URL
Title: Privacy policy.
Search URL Search Domain Scan URL
Title: This page
Search URL Search Domain Scan URL
Title: View all page feedback
Search URL Search Domain Scan URL
Title: Trademarks
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://aka.ms/atasaguide-dnssus
HTTP 301
https://docs.microsoft.com/en-us/azure-advanced-threat-protection/atp-exfiltration-alerts HTTP 301
https://docs.microsoft.com/en-us/defender-for-identity/atp-exfiltration-alerts HTTP 301
https://docs.microsoft.com/en-us/defender-for-identity/exfiltration-alerts Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 5- https://github.com/dcurwin.png?size=32 HTTP 302
- https://avatars.githubusercontent.com/u/45630879?s=32&v=4
- https://github.com/shsagir.png?size=32 HTTP 302
- https://avatars.githubusercontent.com/u/51323195?s=32&v=4
- https://github.com/msmbaldwin.png?size=32 HTTP 302
- https://avatars.githubusercontent.com/u/5092332?s=32&v=4
- https://docs.microsoft.com/en-us/azure-advanced-threat-protection/bread/toc.json HTTP 301
- https://docs.microsoft.com/en-us/defender-for-identity/bread/toc.json
20 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
exfiltration-alerts
docs.microsoft.com/en-us/defender-for-identity/ Redirect Chain
|
47 KB 15 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
153e72cb.site-ltr.css
docs.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/ |
481 KB 69 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
wcp-consent.js
wcpstatic.microsoft.com/mscc/lib/v2/ |
249 KB 74 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
ms.jsll-3.min.js
js.monitor.azure.com/scripts/c/ |
175 KB 54 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
5cce29c0.deprecation.js
docs.microsoft.com/_themes/docs.theme/master/en-us/_themes/global/ |
1 KB 1 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
c8791c1a.index-docs.js
docs.microsoft.com/_themes/docs.theme/master/en-us/_themes/scripts/ |
1 MB 355 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
45630879
avatars.githubusercontent.com/u/ Redirect Chain
|
2 KB 2 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
51323195
avatars.githubusercontent.com/u/ Redirect Chain
|
995 B 1 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
5092332
avatars.githubusercontent.com/u/ Redirect Chain
|
883 B 1 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
toc.json
docs.microsoft.com/en-us/defender-for-identity/ |
8 KB 3 KB |
Fetch
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
toc.json
docs.microsoft.com/en-us/defender-for-identity/bread/ Redirect Chain
|
883 B 1 KB |
Fetch
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
193 B 0 |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
docons.2e4974ff.woff2
docs.microsoft.com/_themes/docs.theme/master/en-us/_themes/styles/ |
12 KB 13 KB |
Font
application/font-woff2 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
/
docs.microsoft.com/api/recommendations/7ad77312-7db4-16a5-5561-c0bfac55f5e9/ |
3 KB 1 KB |
Fetch
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
SegoeUI-Roman-VF_web.woff2
docs.microsoft.com/static/third-party/SegoeUIWeb/1.01.206/ |
116 KB 116 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
latest.woff2
docs.microsoft.com/static/third-party/SegoeUI/5.32/west-european/italic/ |
27 KB 28 KB |
Font
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
ignite-2021-09-optimized.jpg
docs.microsoft.com/en-us/media/event-banners/ |
94 KB 95 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H/1.1 |
/
browser.events.data.microsoft.com/OneCollector/1.0/ |
153 B 1012 B |
XHR
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
OPTIONS H/1.1 |
/
browser.events.data.microsoft.com/OneCollector/1.0/ |
0 0 |
Preflight
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
OPTIONS H/1.1 |
/
browser.events.data.microsoft.com/OneCollector/1.0/ |
0 0 |
Preflight
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H/1.1 |
/
browser.events.data.microsoft.com/OneCollector/1.0/ |
153 B 549 B |
XHR
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
13 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| onbeforexrselect boolean| originAgentCluster object| msDocs function| WcpConsent function| mscc object| e function| t object| oneDS object| awa function| applyFocusVisiblePolyfill object| litHtmlVersions function| LocalTimeElement function| setTheme9 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
docs.microsoft.com/en-us/azure-advanced-threat-protection/bread | Name: original_req_url Value: https://docs.microsoft.com/en-us/azure-advanced-threat-protection/bread/toc.json |
|
docs.microsoft.com/en-us/defender-for-identity | Name: original_req_url Value: https://docs.microsoft.com/en-us/defender-for-identity/atp-exfiltration-alerts |
|
.docs.microsoft.com/ | Name: ARRAffinity Value: 75cd0a32ed8ede29109c715177aec940eeb46980efb6e8f4e692282aec94cb61 |
|
.docs.microsoft.com/ | Name: ARRAffinitySameSite Value: 75cd0a32ed8ede29109c715177aec940eeb46980efb6e8f4e692282aec94cb61 |
|
docs.microsoft.com/ | Name: MicrosoftApplicationsTelemetryDeviceId Value: ba590efa-0ab2-448e-b9a9-f1e86038173a |
|
docs.microsoft.com/ | Name: ai_session Value: TU8q3sMMFjaOmtqoJaBlyp|1634930715558|1634930715558 |
|
.microsoft.com/ | Name: MC1 Value: GUID=6b5609b44cd047c7bfd808007bc2d632&HASH=6b56&LV=202110&V=4&LU=1634930717591 |
|
.microsoft.com/ | Name: MS0 Value: 226f070ca3a240e7a145ff87fb113676 |
|
docs.microsoft.com/ | Name: MSFPC Value: GUID=6b5609b44cd047c7bfd808007bc2d632&HASH=6b56&LV=202110&V=4&LU=1634930717591 |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Strict-Transport-Security | max-age=31536000; includeSubDomains; preload |
X-Content-Type-Options | nosniff |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
aka.ms
avatars.githubusercontent.com
browser.events.data.microsoft.com
docs.microsoft.com
github.com
js.monitor.azure.com
wcpstatic.microsoft.com
104.111.246.93
104.75.59.137
140.82.121.4
185.199.110.133
20.42.73.25
40.90.65.55
0f876ac9aa72877c8b1aa79e27fb767ce0943b6243364ce6e575975aeb36b227
19d065ad4470800df127ab06d2fe32dd9570c099dcfd4664ac9de9b66ce68703
208edbed32b2adac9446df83caa4a093a261492ba6b8b3bcfe6a75efb8b70294
2fb59b19860d20c40569c44f5cca62c7d101017ac2509997ed0c6f96ced1164c
3c618c2fa21e55fbe66162592df292a64010739d5321ee33e4770d59ff6be7d1
3ceddaf5a1ed02614ec6b4edd5881a3ffb7ec08116154dff8eb9897230bf5e59
559eef85da744edaba54a07cf402d3139484cb715ade6d2683676dcf23f8e22f
5b43f4cf4b5c7ab586a16a019c531e0eba07e52f2f341ee59d4f1e14eeef22fc
63c12051016796d92bcf4bc20b4881057475e6dfa4937c29c9e16054814ab47d
776a878eb60a86e119730139355478408897ae285d142617eb42bf2771c3109e
7a05a878ebad7153b928d6a0e9f5b5e78fb356ffbe6c2f311adf46452ec5a7ea
8aa1dc6925eae0e2fe988565c5d516e9c434de842e00651af76f0cf669f887f1
8f3b4ae5a935a407c23379ec2bf6d8cd211329b550747b607a2d68e1b9f2607d
b3724bb570b85fcabe6dc497f945cd6eff6c77fea4083e776d1e17b8acd858f1
d7c157b97feb08a3d10ec0a14db8a020a36c093037f0019f6736ea5a2fee8be3
d8b310346be355b8344f3e5bf4cdb209644792c0b9ab06c2cde3020f0d97c3a7
e172a02b68f977a57a1690507df809db1e43130f0161961709a36dbd70b4d25f
f85efee13933ddbe0bd574deef1e660afb7efe6227f9f23103defa22f7f457bb
fd5df3700a77ad2d5ef5d6a3b39ee3c88366fb7c8fc9ccf431ae1ff84ea9aa79