msdf.vmwareidentity.com
Open in
urlscan Pro
13.248.237.175
Public Scan
Effective URL: https://msdf.vmwareidentity.com/authcontrol/auth/request
Submission: On April 18 via automatic, source certstream-suspicious — Scanned from DE
Summary
TLS certificate: Issued by DigiCert Global G2 TLS RSA SHA256 202... on July 28th 2023. Valid for: a year.
This is the only time msdf.vmwareidentity.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
1 1 | 2606:4700:10:... 2606:4700:10::ac43:df8 | 13335 (CLOUDFLAR...) (CLOUDFLARENET) | |
1 1 | 2603:1026:c0d... 2603:1026:c0d:82e::2 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
1 2 | 2603:1027:1:d... 2603:1027:1:d8::7 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
1 | 2606:2800:233... 2606:2800:233:78b9:f44e:2c1f:31aa:d9ef | 15133 (EDGECAST) (EDGECAST) | |
2 16 | 13.248.237.175 13.248.237.175 | 16509 (AMAZON-02) (AMAZON-02) | |
2 | 34.211.100.59 34.211.100.59 | 16509 (AMAZON-02) (AMAZON-02) | |
20 | 5 |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
outlook.office365.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
login.microsoftonline.com |
ASN15133 (EDGECAST, US)
aadcdn.msftauth.net |
ASN16509 (AMAZON-02, US)
PTR: a805fa2494f84525a.awsglobalaccelerator.com
msdf.vmwareidentity.com |
ASN16509 (AMAZON-02, US)
PTR: ec2-34-211-100-59.us-west-2.compute.amazonaws.com
cas-aws.vmwareidentity.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
18 |
vmwareidentity.com
2 redirects
msdf.vmwareidentity.com cas-aws.vmwareidentity.com — Cisco Umbrella Rank: 888363 |
145 KB |
2 |
microsoftonline.com
1 redirects
login.microsoftonline.com — Cisco Umbrella Rank: 10 |
13 KB |
1 |
msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 861 |
49 KB |
1 |
office365.com
1 redirects
outlook.office365.com — Cisco Umbrella Rank: 44 |
3 KB |
1 |
dell.org
1 redirects
office365.dell.org |
379 B |
20 | 5 |
Domain | Requested by | |
---|---|---|
16 | msdf.vmwareidentity.com |
2 redirects
aadcdn.msftauth.net
msdf.vmwareidentity.com |
2 | cas-aws.vmwareidentity.com |
cas-aws.vmwareidentity.com
|
2 | login.microsoftonline.com | 1 redirects |
1 | aadcdn.msftauth.net |
login.microsoftonline.com
|
1 | outlook.office365.com | 1 redirects |
1 | office365.dell.org | 1 redirects |
20 | 6 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
stamp2.login.microsoftonline.com DigiCert SHA2 Secure Server CA |
2024-03-07 - 2025-03-07 |
a year | crt.sh |
aadcdn.msftauth.net DigiCert SHA2 Secure Server CA |
2023-12-01 - 2024-12-01 |
a year | crt.sh |
*.vmwareidentity.com DigiCert Global G2 TLS RSA SHA256 2020 CA1 |
2023-07-28 - 2024-08-27 |
a year | crt.sh |
This page contains 1 frames:
Primary Page:
https://msdf.vmwareidentity.com/authcontrol/auth/request
Frame ID: EF8D6A48326348BBC7B7BB10A7493A6F
Requests: 20 HTTP requests in this frame
Screenshot
Page URL History Show full URLs
-
https://office365.dell.org/
HTTP 301
https://outlook.office365.com/owa/?realm=msdf.org HTTP 302
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir... Page URL
-
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redir...
HTTP 302
https://msdf.vmwareidentity.com/SAAS/API/1.0/POST/sso?client-request-id=87d4f562-513d-735d-ba20-d1d21d26818c... HTTP 302
https://msdf.vmwareidentity.com/SAAS/auth/login?dest=https://msdf.vmwareidentity.com/SAAS/API/1.0/GET/apps/l... Page URL
-
https://msdf.vmwareidentity.com/SAAS/auth/request
HTTP 302
https://cas-aws.vmwareidentity.com/cas/t/MSDF/API/1.0/REST/landing?EAB_CALLBACK_URL=%2Fauth%2Flogin%2Fembeddeda... Page URL
- https://msdf.vmwareidentity.com/SAAS/auth/login/embeddedauthbroker/callback/v2?requestTimeout=0&Idm-Trace-Id... Page URL
- https://msdf.vmwareidentity.com/federation/auth/response/internal Page URL
- https://msdf.vmwareidentity.com/authcontrol/auth/request Page URL
Detected technologies
jQuery (JavaScript Libraries) ExpandDetected patterns
- jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?
Page Statistics
0 Outgoing links
These are links going to different origins than the main page.
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://office365.dell.org/
HTTP 301
https://outlook.office365.com/owa/?realm=msdf.org HTTP 302
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=87d4f562-513d-735d-ba20-d1d21d26818c&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=msdf.org&nonce=638490637653722800.d4f15fc3-759d-4796-ba3f-8026bc3a92c1&state=DcuxEYAgDEBR0BVcAwkEElJ4zoIgNnreaeH6Urzffa2UGruh09CjmDAFAUKmiOx9AphraC62goajVBNYyGwZm0ngaSuYxRen-zvZ-8t2ffZ8Xsv11jbfz_ED Page URL
-
https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=87d4f562-513d-735d-ba20-d1d21d26818c&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=msdf.org&nonce=638490637653722800.d4f15fc3-759d-4796-ba3f-8026bc3a92c1&state=DcuxEYAgDEBR0BVcAwkEElJ4zoIgNnreaeH6Urzffa2UGruh09CjmDAFAUKmiOx9AphraC62goajVBNYyGwZm0ngaSuYxRen-zvZ-8t2ffZ8Xsv11jbfz_ED&sso_reload=true
HTTP 302
https://msdf.vmwareidentity.com/SAAS/API/1.0/POST/sso?client-request-id=87d4f562-513d-735d-ba20-d1d21d26818c&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAAjZE9aBNhAIbvyyVnEquGTi5COUSwcsn9JJfcQYXLf6tttE1aEynhcndfcknuvnA_SZqSwckOgt3Ejh2DgxSEkslROkXp1ElwKQ5FFKHgYoKLY9_h4d1eeN5FnAkz4l36X1hqRoqGkKEUbdb-izUfDNV-n75cerptjxc-f7lz78WrA-A3bBWGkVUfAbLhOB1bjESQ67QRaoURhLqicXwsrCAjgnpy5BiACQDnAIw8cZ5LRAWa5-J8jIuzbIKmw2oUMjGocFQ8JqhUNC7wVE3mIJWgWb6mcLLAKsyZ51ZBcp0GOwOy9IH20xOAyDKqHWQ7B3g_rbj9TFmqpzPJdTq5qUi9VibTXokO0HJ9zbQ0WcvzJWsAocyWcpbboIVU00hLWan0yNALfUHqNCw5xbN1JDc3k2vlnVyvYtBmXd5wy_11zaQG3QqVcFgIK4lndpdhmjU4qGbSI_xKGo9wYmrDQOYJTqCOZurqxAu-esF37xyNi35_MITdxhawSy849E2NHx3j9_dWT_NvqW8fNnwPsRNfJMVtrW49kJBG57KmVnQf69lipKOratJGqXpjWXXYotZJF1Z2Sku0yOwTYJ8gxkTAj4cwEk89Yc4J8IMAe9ewceAKn02ug7O5aJBQ2rJu2POLu6SuVh3U0kxS3CX7hl1VlFnrym1Xs0nxOTmdILeHw-HHG9jlzXe_Pr0-_PPmIv8-hP0F0 HTTP 302
https://msdf.vmwareidentity.com/SAAS/auth/login?dest=https://msdf.vmwareidentity.com/SAAS/API/1.0/GET/apps/launch/app/b30ec050-10a5-43fd-9f20-1352a72c803a?appLaunchId=_c1af34aaadf2797fd597d2d045b4c9ea&resourceUuid=b30ec050-10a5-43fd-9f20-1352a72c803a Page URL
-
https://msdf.vmwareidentity.com/SAAS/auth/request
HTTP 302
https://cas-aws.vmwareidentity.com/cas/t/MSDF/API/1.0/REST/landing?EAB_CALLBACK_URL=%2Fauth%2Flogin%2Fembeddedauthbroker%2Fcallback%2Fv2%3FhorizonRelayState%3Dctx_4fe0613d-8e61-468d-a0d8-5753f1099bae_2147335336&requestTimeout=0&Idm-Trace-Id=Root%3D1-66216e56-027fffc4575645d62a5224ac%3BParent%3D44c1258e4bdaa3a5%3BSampled%3D0 Page URL
- https://msdf.vmwareidentity.com/SAAS/auth/login/embeddedauthbroker/callback/v2?requestTimeout=0&Idm-Trace-Id=Root%3D1-66216e56-027fffc4575645d62a5224ac%3BParent%3D700bfd3512ff16b0%3BSampled%3D0&horizonRelayState=ctx_4fe0613d-8e61-468d-a0d8-5753f1099bae_2147335336 Page URL
- https://msdf.vmwareidentity.com/federation/auth/response/internal Page URL
- https://msdf.vmwareidentity.com/authcontrol/auth/request Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 0- https://office365.dell.org/ HTTP 301
- https://outlook.office365.com/owa/?realm=msdf.org HTTP 302
- https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=87d4f562-513d-735d-ba20-d1d21d26818c&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=msdf.org&nonce=638490637653722800.d4f15fc3-759d-4796-ba3f-8026bc3a92c1&state=DcuxEYAgDEBR0BVcAwkEElJ4zoIgNnreaeH6Urzffa2UGruh09CjmDAFAUKmiOx9AphraC62goajVBNYyGwZm0ngaSuYxRen-zvZ-8t2ffZ8Xsv11jbfz_ED
- https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office365.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client-request-id=87d4f562-513d-735d-ba20-d1d21d26818c&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&domain_hint=msdf.org&nonce=638490637653722800.d4f15fc3-759d-4796-ba3f-8026bc3a92c1&state=DcuxEYAgDEBR0BVcAwkEElJ4zoIgNnreaeH6Urzffa2UGruh09CjmDAFAUKmiOx9AphraC62goajVBNYyGwZm0ngaSuYxRen-zvZ-8t2ffZ8Xsv11jbfz_ED&sso_reload=true HTTP 302
- https://msdf.vmwareidentity.com/SAAS/API/1.0/POST/sso?client-request-id=87d4f562-513d-735d-ba20-d1d21d26818c&username=&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=estsredirect%3d2%26estsrequest%3drQQIARAAjZE9aBNhAIbvyyVnEquGTi5COUSwcsn9JJfcQYXLf6tttE1aEynhcndfcknuvnA_SZqSwckOgt3Ejh2DgxSEkslROkXp1ElwKQ5FFKHgYoKLY9_h4d1eeN5FnAkz4l36X1hqRoqGkKEUbdb-izUfDNV-n75cerptjxc-f7lz78WrA-A3bBWGkVUfAbLhOB1bjESQ67QRaoURhLqicXwsrCAjgnpy5BiACQDnAIw8cZ5LRAWa5-J8jIuzbIKmw2oUMjGocFQ8JqhUNC7wVE3mIJWgWb6mcLLAKsyZ51ZBcp0GOwOy9IH20xOAyDKqHWQ7B3g_rbj9TFmqpzPJdTq5qUi9VibTXokO0HJ9zbQ0WcvzJWsAocyWcpbboIVU00hLWan0yNALfUHqNCw5xbN1JDc3k2vlnVyvYtBmXd5wy_11zaQG3QqVcFgIK4lndpdhmjU4qGbSI_xKGo9wYmrDQOYJTqCOZurqxAu-esF37xyNi35_MITdxhawSy849E2NHx3j9_dWT_NvqW8fNnwPsRNfJMVtrW49kJBG57KmVnQf69lipKOratJGqXpjWXXYotZJF1Z2Sku0yOwTYJ8gxkTAj4cwEk89Yc4J8IMAe9ewceAKn02ug7O5aJBQ2rJu2POLu6SuVh3U0kxS3CX7hl1VlFnrym1Xs0nxOTmdILeHw-HHG9jlzXe_Pr0-_PPmIv8-hP0F0 HTTP 302
- https://msdf.vmwareidentity.com/SAAS/auth/login?dest=https://msdf.vmwareidentity.com/SAAS/API/1.0/GET/apps/launch/app/b30ec050-10a5-43fd-9f20-1352a72c803a?appLaunchId=_c1af34aaadf2797fd597d2d045b4c9ea&resourceUuid=b30ec050-10a5-43fd-9f20-1352a72c803a
- https://msdf.vmwareidentity.com/SAAS/auth/request HTTP 302
- https://cas-aws.vmwareidentity.com/cas/t/MSDF/API/1.0/REST/landing?EAB_CALLBACK_URL=%2Fauth%2Flogin%2Fembeddedauthbroker%2Fcallback%2Fv2%3FhorizonRelayState%3Dctx_4fe0613d-8e61-468d-a0d8-5753f1099bae_2147335336&requestTimeout=0&Idm-Trace-Id=Root%3D1-66216e56-027fffc4575645d62a5224ac%3BParent%3D44c1258e4bdaa3a5%3BSampled%3D0
20 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H/1.1 |
authorize
login.microsoftonline.com/common/oauth2/ Redirect Chain
|
20 KB 11 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js
aadcdn.msftauth.net/shared/1.0/content/js/ |
138 KB 49 KB |
Script
application/x-javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
login
msdf.vmwareidentity.com/SAAS/auth/ Redirect Chain
|
1 KB 2 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
landing
cas-aws.vmwareidentity.com/cas/t/MSDF/API/1.0/REST/ Redirect Chain
|
4 KB 7 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
favicon.ico
msdf.vmwareidentity.com/ |
6 KB 7 KB |
Other
image/x-icon |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
jquery.min.js
cas-aws.vmwareidentity.com/cas/static/ |
87 KB 89 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET |
cssl
cas-aws.vmwareidentity.com/cas/t/MSDF/API/1.0/REST/ |
0 0 |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H2 |
v2
msdf.vmwareidentity.com/SAAS/auth/login/embeddedauthbroker/callback/ |
1 KB 2 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H2 |
internal
msdf.vmwareidentity.com/federation/auth/response/ |
1 KB 2 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
favicon.ico
msdf.vmwareidentity.com/ |
6 KB 0 |
Other
image/x-icon |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H2 |
Primary Request
request
msdf.vmwareidentity.com/authcontrol/auth/ |
7 KB 3 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
favicon.ico
msdf.vmwareidentity.com/ |
6 KB 0 |
Other
image/x-icon |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
dynamic-form.8c032d20.css
msdf.vmwareidentity.com/authcontrol/static/css/ |
10 KB 10 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
dynamic-form.8c032d20.js
msdf.vmwareidentity.com/authcontrol/static/js/ |
3 KB 4 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
ec677042-e818-4f50-9a60-af1b8b9e09f6
msdf.vmwareidentity.com/SAAS/jersey/manager/api/images/u/ |
6 KB 8 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
eye-line.svg
msdf.vmwareidentity.com/authcontrol/static/images/ |
806 B 1 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
eye-hide-line.svg
msdf.vmwareidentity.com/authcontrol/static/images/ |
1 KB 1 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
vmware_logo.svg
msdf.vmwareidentity.com/authcontrol/static/images/ |
3 KB 4 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
bfdd929a-8427-4d83-86ca-3b29f413c7a8
msdf.vmwareidentity.com/SAAS/jersey/manager/api/images/u/ |
95 B 2 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET |
a1119619-de84-4b7b-9758-51c3d90a3248
msdf.vmwareidentity.com/SAAS/jersey/manager/api/images/u/ |
0 0 |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Failed requests
These URLs were requested, but there was no response received. You will also see them in the list above.
- Domain
- cas-aws.vmwareidentity.com
- URL
- https://cas-aws.vmwareidentity.com/cas/t/MSDF/API/1.0/REST/cssl?authTypeId=00000000-0000-0000-0000-000000000001&Idm-Trace-Id=Root%3D1-66216e56-027fffc4575645d62a5224ac%3BParent%3D700bfd3512ff16b0%3BSampled%3D0&horizonRelayState=ctx_4fe0613d-8e61-468d-a0d8-5753f1099bae_2147335336&_=1713466968184
- Domain
- msdf.vmwareidentity.com
- URL
- https://msdf.vmwareidentity.com/SAAS/jersey/manager/api/images/u/a1119619-de84-4b7b-9758-51c3d90a3248
Verdicts & Comments Add Verdict or Comment
0 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
22 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
cas-aws.vmwareidentity.com/cas | Name: JSESSIONID Value: 42B2A6EC73689C29288571A7FE737CB0 |
|
.dell.org/ | Name: __cf_bm Value: WJFE9VM0myrUCF2wMbtBgoJTp9JrAmopKPDV2VNwXwc-1713466965-1.0.1.1-hQKiE_B9Y0ItdaNpibipkD.KGEsyCNZGqva21AoKSlVSzRUA.KpXPnRWFj38hssRcZxIrDdqTzaCpxFE.i_eoA |
|
outlook.office365.com/ | Name: ClientId Value: 9B5C8CA5B67945438AC099A1D90A785F |
|
outlook.office365.com/ | Name: OIDC Value: 1 |
|
outlook.office365.com/ | Name: domainName Value: msdf.org |
|
outlook.office365.com/ | Name: OpenIdConnect.nonce.v3.Gk91I5HbhU3ej5HUXjyY7F_cWCcnklEXsb8n0eJEdIY Value: 638490637653722800.d4f15fc3-759d-4796-ba3f-8026bc3a92c1 |
|
outlook.office365.com/ | Name: X-OWA-RedirectHistory Value: ArLym14BsEbDIdpf3Ag |
|
.login.microsoftonline.com/ | Name: esctx-hzUQXy7bmI Value: AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8Vcgr-RrgT4zkftPUAXqDrasP-JAjW8RLvwAB_fYP0za44QtcvQqxy0seRWmX4KRojwZ91QwkCAb6SOOEOMzEyMZpmxdtnkwgI9KYmIn2bX1uQej-9Eonw1TRMSIQDA7NijIfX3vZ21Y6a2h4lN16mCAA |
|
.login.microsoftonline.com/ | Name: esctx Value: PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd81pH7a0lze0ZmzNozJ6QyCY5WIrueg_sQrhNOCihlPdzfZcnbHK0XjykDlzpyu4Dk98XU0fZ5IfuQaHAvZHoT_g4wFDEShDJI15GRTqtMipDarfIyEFzlH7FlH5e_OU7DRUnJjiKzHyzROjhY-mcslul_tixc9jAwdFhug9nKb5IgAA |
|
login.microsoftonline.com/ | Name: x-ms-gateway-slice Value: estsfd |
|
login.microsoftonline.com/ | Name: stsservicecookie Value: estsfd |
|
.login.microsoftonline.com/ | Name: AADSSO Value: NA|NoExtension |
|
login.microsoftonline.com/ | Name: SSOCOOKIEPULLED Value: 1 |
|
login.microsoftonline.com/ | Name: buid Value: 0.ATgAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8OoFUQcRqsH_AAI-IoJvmd3EXSuBuhj8pgtFiq-Sd1HJR13OK4z3QHOKiyiyd9OeCwxNxE2br7_NTnix-nWAtQSNxwO2TA5ozzDhq5scHfuUgAA |
|
.login.microsoftonline.com/ | Name: ESTSWCTXFLOWTOKEN Value: AQABIQEAAADnfolhJpSnRYB1SVj-Hgd882qHZMpMYKEumYkhSFgErrtAhkieFsOOqJ2e_G7a3JruD5ZPpQ11hpTwlB2bqxnv52B0lJCXK-M6hAxCiEdpWH8cVi6TQu4UDk-iz7fGx6YDoVx0Yj4-3po_p0ZsHNLEL1ooOJ4OoDExbF_E7-bFUfAH0k9IRZQFmrT4oKMDcRmuRZP25fuKp_sPbvZS-xZAlSynDdJKQ3kxSdje_m1PzX7BCbPEpltHkCX8CubQ3rZjZtjf2uThiKEJX835oelEPdW0A0Xvb_3HX5k4UIHGDF3S3nfLYOOrq3pviJbYKgzz943JaJcVgGruBu9iIHL9aYuBeN-DhHNJJa7NNhR8LCKr_18v8quVy1LfSLtV32VXbVODBQ9eKQKyj7fIjkYgLwRwbMhFAK2HSS5rRtfCXBKD2H11ZnwuoJJ29oQdR1YDduv2qiHKupEG6keAThYPob0i5f9RUGnhyDF4r0GfFyAA |
|
login.microsoftonline.com/ | Name: fpc Value: AqNViiKl-WxPst4e1vcTluCerOTJAQAAAFRls90OAAAA |
|
.login.microsoftonline.com/ | Name: cltm Value: CgAQABoAIgQIDBAF |
|
msdf.vmwareidentity.com/ | Name: JSESSIONID Value: B06FCA2E655821AD217918754B076CAC |
|
cas-aws.vmwareidentity.com/ | Name: trutid Value: MSDF |
|
msdf.vmwareidentity.com/ | Name: AWSALB Value: cXTf/NOaaQgVpOKHELLaSTRqTwBjN/P3enxqzH8OoDbK8hwnuVSvr/NAQ9kQsQqGTR6FpCIsmFwkYGZ/gVLNf5Bz3+V+Uw0bwQoq9fgsrN8CokUFw47Upo00S1Jy |
|
msdf.vmwareidentity.com/ | Name: AWSALBCORS Value: cXTf/NOaaQgVpOKHELLaSTRqTwBjN/P3enxqzH8OoDbK8hwnuVSvr/NAQ9kQsQqGTR6FpCIsmFwkYGZ/gVLNf5Bz3+V+Uw0bwQoq9fgsrN8CokUFw47Upo00S1Jy |
|
msdf.vmwareidentity.com/ | Name: AUTH_STATE_ID Value: f8fe1d1c-5d65-4494-8946-bae30b27d482 |
2 Console Messages
A page may trigger messages to the console to be logged. These are often error messages about being unable to load a resource or execute a piece of JavaScript. Sometimes they also provide insight into the technology behind a website.
Source | Level | URL Text |
---|
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Xss-Protection | 0 |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
aadcdn.msftauth.net
cas-aws.vmwareidentity.com
login.microsoftonline.com
msdf.vmwareidentity.com
office365.dell.org
outlook.office365.com
cas-aws.vmwareidentity.com
msdf.vmwareidentity.com
13.248.237.175
2603:1026:c0d:82e::2
2603:1027:1:d8::7
2606:2800:233:78b9:f44e:2c1f:31aa:d9ef
2606:4700:10::ac43:df8
34.211.100.59
099581e201d35e1e970e6f16e4d0586b96148d900d3eaec9b99dfee4598bd48e
1fc5f7a7a3434ff3e442dc5423eeca6478c654ed6872cca20091680b412b6589
2bb0744fd7653dffcfda92a472b5b0c4ca223d3f56abbc98913dbbfb093cab23
3eb10792d1f0c7e07e7248273540f1952d9a5a2996f4b5df70ab026cd9f05517
52a059d5fb51b18e014af9d9a0f535e392ffa49c65bc1ae7739fd3bf3e27d1ec
8348a45c4005594654979f62e9e6a89c1209c7c2344ce031ca3ba7830d5112bd
94153f2a6daae35dfcb61dc987e2d4310b7ca021e36375e87d8b8c641c0c6121
9e2f5d9e068504cd0acca5a1b81b819fb8edb4d6c247b14ab9160ae3ee037080
aece419277e75e6f2db165fb0ae9f4faa9810cc28f8bb496ada098ab733f22a5
cbe315df5e0364125fda530cf04ae28ae78c79ecf70bed5576b9a834ae71f9ac
d5b1304d5f2c05f6b9e652f7731f8b97093da843a109e2e479b9744ad0770faf
dc3e63fc8477d6fa8a4ba3de6f725ada89dbb42f0fa3dde35726b49689e4bc54
f8171f6b6cbef9a48fe3b867bfbf7354a44da0be1e2cf25e86ef7def3412586a
ff1523fb7389539c84c65aba19260648793bb4f5e29329d2ee8804bc37a3fe6e