plagueworksinc.com/ess/cbd/vheqml/ZGFycmVuLmdvbGRAdHJpdW1ncm91cC5jb20=
162.241.114.35 0 B URL plagueworksinc.com/ess/cbd/vheqml/ZGFycmVuLmdvbGRAdHJpdW1ncm91cC5jb20=
IP 162.241.114.35:0
ASN #46606 UNIFIEDLAYER-AS-1
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert urlquery phishing Phishing - Microsoft Outlook
GET /ess/cbd/vheqml/ZGFycmVuLmdvbGRAdHJpdW1ncm91cC5jb20= HTTP/1.1
Host: plagueworksinc.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Fri, 08 Dec 2023 11:53:47 GMT
Server: Apache
refresh: 0;url=https://vickishuloftherapy.org/?mxsebzhb&email=darren.gold@triumgroup.com
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
vickishuloftherapy.org/?mxsebzhb&email=darren.gold@triumgroup.com
161.35.214.39302 Found 0 B URL User Request GET HTTP/1.1 vickishuloftherapy.org/?mxsebzhb&email=darren.gold@triumgroup.com
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Certificate IssuerLet's Encrypt
Subjectvickishuloftherapy.org
Fingerprint53:76:E0:D7:17:A1:D5:E5:04:DA:9C:90:C5:03:7A:04:05:DB:02:48
ValidityWed, 06 Dec 2023 20:16:42 GMT - Tue, 05 Mar 2024 20:16:41 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Analyzer Verdict Alert urlquery phishing Phishing - Microsoft Outlook
GET /?mxsebzhb&email=darren.gold@triumgroup.com HTTP/1.1
Host: vickishuloftherapy.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
Set-Cookie: qPdM=Mc17vBrIWPGu; path=/; samesite=none; secure; httponly
qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; path=/; samesite=none; secure; httponly
location: https://ubiquityu.org?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3ViaXF1aXR5dS5vcmciLCJkb21haW4iOiJ1YmlxdWl0eXUub3JnIiwia2V5IjoiTWMxN3ZCcklXUEd1IiwicXJjIjoiZGFycmVuLmdvbGRAdHJpdW1ncm91cC5jb20iLCJpYXQiOjE3MDIwMzY0MjksImV4cCI6MTcwMjAzNjU0OX0.O1qbPu8f8HESMB1qC5QGMkrM5B9tz9C5TqaOk-hCoNo
Date: Fri, 08 Dec 2023 11:53:49 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Transfer-Encoding: chunked
ubiquityu.org/?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3ViaXF1aXR5dS5vcmciLCJkb21haW4iOiJ1YmlxdWl0eXUub3JnIiwia2V5IjoiTWMxN3ZCcklXUEd1IiwicXJjIjoiZGFycmVuLmdvbGRAdHJpdW1ncm91cC5jb20iLCJpYXQiOjE3MDIwMzY0MjksImV4cCI6MTcwMjAzNjU0OX0.O1qbPu8f8HESMB1qC5QGMkrM5B9tz9C5TqaOk-hCoNo
161.35.214.39302 Found 0 B URL User Request GET HTTP/1.1 ubiquityu.org/?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3ViaXF1aXR5dS5vcmciLCJkb21haW4iOiJ1YmlxdWl0eXUub3JnIiwia2V5IjoiTWMxN3ZCcklXUEd1IiwicXJjIjoiZGFycmVuLmdvbGRAdHJpdW1ncm91cC5jb20iLCJpYXQiOjE3MDIwMzY0MjksImV4cCI6MTcwMjAzNjU0OX0.O1qbPu8f8HESMB1qC5QGMkrM5B9tz9C5TqaOk-hCoNo
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /?sign=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3ViaXF1aXR5dS5vcmciLCJkb21haW4iOiJ1YmlxdWl0eXUub3JnIiwia2V5IjoiTWMxN3ZCcklXUEd1IiwicXJjIjoiZGFycmVuLmdvbGRAdHJpdW1ncm91cC5jb20iLCJpYXQiOjE3MDIwMzY0MjksImV4cCI6MTcwMjAzNjU0OX0.O1qbPu8f8HESMB1qC5QGMkrM5B9tz9C5TqaOk-hCoNo HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
Set-Cookie: qPdM=Mc17vBrIWPGu; path=/; samesite=none; secure; httponly
qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; path=/; samesite=none; secure; httponly
location: /?qrc=darren.gold%40triumgroup.com
Date: Fri, 08 Dec 2023 11:53:49 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Transfer-Encoding: chunked
ubiquityu.org/?qrc=darren.gold%40triumgroup.com
161.35.214.39302 Moved Temporarily 0 B URL User Request GET HTTP/1.1 ubiquityu.org/?qrc=darren.gold%40triumgroup.com
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /?qrc=darren.gold%40triumgroup.com HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Moved Temporarily
Cache-Control: no-cache
Pragma: no-cache
Location: https://ubiquityu.org/owa/?login_hint=darren.gold%40triumgroup.com
Server: Microsoft-IIS/10.0
request-id: 58fc0bc9-7e1a-57e6-cd3a-ac43ef73bb92
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
X-FEServer: FR3P281CA0043, FR3P281CA0043
X-RequestId: 20bee686-ba23-4c05-a3ca-48031f6763a9
X-FEProxyInfo: FR3P281CA0043.DEUP281.PROD.OUTLOOK.COM
X-FEEFZInfo: HHN
MS-CV: yQv8WBp+5lfNOqxD73O7kg.0
X-Powered-By: ASP.NET
Date: Fri, 08 Dec 2023 11:53:49 GMT
Connection: close
Content-Length: 0
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
ubiquityu.org/owa/?login_hint=darren.gold%40triumgroup.com
161.35.214.39302 Found 1.4 kB URL User Request GET HTTP/1.1 ubiquityu.org/owa/?login_hint=darren.gold%40triumgroup.com
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with very long lines (795), with CRLF, LF line terminators
Hash c591fbda7bd17a2654b46970193f7172
9ff4cf89c01c2e4ed15e6d2470bf8fd1e50f16d5
0faea7f17fc5bff4a25e3659839af66fab3d1dcf9a9a6215d8034928d3dbf821
GET /owa/?login_hint=darren.gold%40triumgroup.com HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 302 Found
content-length: 1375
Content-Type: text/html; charset=utf-8
Location: https://ubiquityu.org/redirect.cgi?ref=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
Server: Microsoft-IIS/10.0
request-id: d73edb6d-5028-ad41-9c0f-16dc51dc08df
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Alt-Svc: h3=":443",h3-29=":443"
X-CalculatedFETarget: BE1P281CU028.internal.outlook.com
X-BackEndHttpStatus: 302, 302
P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
Set-Cookie: ClientId=C874B07C35FF4DCD982A4065943B4546; expires=Sun, 08-Dec-2024 11:53:49 GMT; path=/;SameSite=None; secure
ClientId=C874B07C35FF4DCD982A4065943B4546; expires=Sun, 08-Dec-2024 11:53:49 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Sat, 08-Jun-2024 11:53:49 GMT; path=/;SameSite=None; secure; HttpOnly
RoutingKeyCookie=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.token.v1=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.token.v1=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.id_token.v1=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.code.v1=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.id_token.v1=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.code.v1=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; expires=Fri, 08-Dec-2023 12:53:49 GMT; path=/;SameSite=None; secure; HttpOnly
HostSwitchPrg=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OptInPrg=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
SuiteServiceProxyKey=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
ClientId=C874B07C35FF4DCD982A4065943B4546; expires=Sun, 08-Dec-2024 11:53:49 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Sat, 08-Jun-2024 11:53:49 GMT; path=/;SameSite=None; secure; HttpOnly
RoutingKeyCookie=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.token.v1=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.token.v1=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.id_token.v1=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.code.v1=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.id_token.v1=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.code.v1=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.idp_nonce.v1=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.idp_correlation_id=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.tokenPostPath=; domain=ubiquityu.org; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; expires=Fri, 08-Dec-2023 12:53:49 GMT; path=/;SameSite=None; secure; HttpOnly
HostSwitchPrg=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
OptInPrg=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
SuiteServiceProxyKey=; expires=Wed, 08-Dec-1993 11:53:49 GMT; path=/; secure
X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; expires=Fri, 08-Dec-2023 17:55:49 GMT; path=/;SameSite=None; secure; HttpOnly
X-CalculatedBETarget: BEZP281MB2482.DEUP281.PROD.OUTLOOK.COM
X-RUM-Validated: 1
X-RUM-NotUpdateQueriedPath: 1
X-RUM-NotUpdateQueriedDbCopy: 1
X-BeSku: WCS7
X-OWA-DiagnosticsInfo: 1;0;0
X-IIDs: 0
X-BackEnd-Begin: 2023-12-08T11:53:49.847
X-BackEnd-End: 2023-12-08T11:53:49.847
X-DiagInfo: BEZP281MB2482
X-BEServer: BEZP281MB2482
X-UA-Compatible: IE=EmulateIE7
X-Proxy-RoutingCorrectness: 1
X-Proxy-BackendServerStatus: 302
X-FEProxyInfo: FR3P281CA0047.DEUP281.PROD.OUTLOOK.COM
X-FEEFZInfo: HHN
X-FEServer: BE1P281CA0397, FR3P281CA0047
Report-To: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=HHN&RemoteIP=161.35.214.0"}],"include_subdomains":true}
NEL: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
X-FirstHopCafeEFZ: HHN
Date: Fri, 08 Dec 2023 11:53:49 GMT
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
ubiquityu.org/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css
161.35.214.39200 OK 20 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type ASCII text, with very long lines (61177)
Hash 2ed8d5b2f2b901e92d03f9068812341a
8470214fc8e246c3910bcb0eae9070d4abe3a389
1a0ea89ae667420caeae29d594d53258e6ed157dab7e8dfe6f154f0054b0cf99
GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 7930125
Cache-Control: public, max-age=31536000
Content-MD5: znAMuOwBXwRYMjVZ8p4wCw==
Content-Type: text/css
Date: Fri, 08 Dec 2023 11:53:50 GMT
Etag: 0x8DBAF1F9F5D8653
Last-Modified: Wed, 06 Sep 2023 21:24:15 GMT
Server: ECAcc (frc/4CE4)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: ecff88b3-a01e-00e9-70ad-e13c42000000
x-ms-version: 2009-09-19
Content-Length: 20208
Connection: close
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_xQ_4cu5kMxqWy6T1zLKcgw2.js
161.35.214.39200 OK 689 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_xQ_4cu5kMxqWy6T1zLKcgw2.js
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1kYXJyZW4uZ29sZCU0MHRyaXVtZ3JvdXAuY29tJmNsaWVudC1yZXF1ZXN0LWlkPWQ3M2VkYjZkLTUwMjgtYWQ0MS05YzBmLTE2ZGM1MWRjMDhkZiZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzYzMzIyOTg0NzkxNzMuN2EyMWY5OTctOGVlYS00MTA5LTk3NTMtZmIyYmE0YmZkMzVhJnN0YXRlPURjdE5Ec0lnRUVCaDBMTzRoQUpESFZnWWoySUctWkdrQlVQYWVIMVp2R18zT0dQc09ydk11Sm93dklPRENSampuVVd2RVNTUzBkbDdGQzRsRWxZckx6eXVJSEl3Z1d6SUVWYmk4eFZMXzlIeTNIcXA3ZldwN1hoRUdpTTFXZm9XYjFZZG81NTdHZjM4eW5mZl93
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
Size 689 kB (689017 bytes)
Hash 3e89ae909c6a8d8c56396830471f3373
2632f95a5be7e4c589402bf76e800a8151cd036b
6665ca6a09f770c6679556eb86cf4234c8bdb0271049620e03199b34b4a16099
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_xQ_4cu5kMxqWy6T1zLKcgw2.js HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 689017
Content-Type: application/x-javascript
Date: Fri, 08 Dec 2023 11:53:50 GMT
Connection: keep-alive
Keep-Alive: timeout=5
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
161.35.214.39200 OK 17 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors\012- data
Hash 12e3dac858061d088023b2bd48e2fa96
e08ce1a144eceae0c3c2ea7a9d6fbc5658f24ce5
90cdaf487716184e4034000935c605d1633926d348116d198f355a98b8c6cd21
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 7299796
Cache-Control: public, max-age=31536000
Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
Content-Type: image/x-icon
Date: Fri, 08 Dec 2023 11:53:50 GMT
Etag: 0x8D8731240E548EB
Last-Modified: Sun, 18 Oct 2020 03:02:30 GMT
Server: ECAcc (frc/4CBA)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 25f90f65-201e-001d-4569-e7351f000000
x-ms-version: 2009-09-19
Content-Length: 17174
Connection: close
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
161.35.214.39200 OK 3.6 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type GIF image data, version 89a, 352 x 3\012- data
Hash b540a8e518037192e32c4fe58bf2dbab
3047c1db97b86f6981e0ad2f96af40cdf43511af
8737d721808655f37b333f08a90185699e7e8b9bdaaa15cdb63c8448b426f95d
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 7299784
Cache-Control: public, max-age=31536000
Content-MD5: tUCo5RgDcZLjLE/li/Lbqw==
Content-Type: image/gif
Date: Fri, 08 Dec 2023 11:53:51 GMT
Etag: 0x8D79A1B9F8A840E
Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
Server: ECAcc (frc/4CFE)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 830e51b2-d01e-000a-0a69-e75433000000
x-ms-version: 2009-09-19
Content-Length: 3620
Connection: close
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
161.35.214.39200 OK 2.7 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type GIF image data, version 89a, 352 x 3\012- data
Hash 166de53471265253ab3a456defe6da23
17c6df4d7ccf1fa2c9efd716fbae0fc2c71c8d6d
a46201581a7c7c667fd42787cd1e9adf2f6bf809efb7596e61a03e8dba9ada13
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1kYXJyZW4uZ29sZCU0MHRyaXVtZ3JvdXAuY29tJmNsaWVudC1yZXF1ZXN0LWlkPWQ3M2VkYjZkLTUwMjgtYWQ0MS05YzBmLTE2ZGM1MWRjMDhkZiZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzYzMzIyOTg0NzkxNzMuN2EyMWY5OTctOGVlYS00MTA5LTk3NTMtZmIyYmE0YmZkMzVhJnN0YXRlPURjdE5Ec0lnRUVCaDBMTzRoQUpESFZnWWoySUctWkdrQlVQYWVIMVp2R18zT0dQc09ydk11Sm93dklPRENSampuVVd2RVNTUzBkbDdGQzRsRWxZckx6eXVJSEl3Z1d6SUVWYmk4eFZMXzlIeTNIcXA3ZldwN1hoRUdpTTFXZm9XYjFZZG81NTdHZjM4eW5mZl93
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 7299784
Cache-Control: public, max-age=31536000
Content-MD5: Fm3lNHEmUlOrOkVt7+baIw==
Content-Type: image/gif
Date: Fri, 08 Dec 2023 11:53:51 GMT
Etag: 0x8D79A1B9F2C6EC8
Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
Server: ECAcc (frc/4CDA)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 81a6b4bc-101e-00be-2f69-e78e7f000000
x-ms-version: 2009-09-19
Content-Length: 2672
Connection: close
outlook.office365.com/owa/prefetch.aspx
40.101.1.0200 OK 2.7 kB URL GET HTTP/2 outlook.office365.com/owa/prefetch.aspx
IP 40.101.1.0:443
ASN #8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerDigiCert Inc
Subjectoutlook.com
Fingerprint36:18:F1:AE:4C:1B:9A:B4:43:F1:6E:82:31:48:81:81:E3:2E:45:09
ValidityTue, 31 Oct 2023 00:00:00 GMT - Wed, 30 Oct 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (1188), with CRLF line terminators
Hash 41d947373443fd8be7bdd90560c0eee8
548b52279bdfeddea35c2974d1a9ea0f2132fcaf
f5d9667cdeae2d273b6dc914f337761f9f8b44dd2f22d0c20d645626898f8e66
GET /owa/prefetch.aspx HTTP/1.1
Host: outlook.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: private, no-store
content-length: 2745
content-type: text/html; charset=utf-8
server: Microsoft-IIS/10.0
request-id: 94625ed7-cdee-99b6-ac85-369893895164
strict-transport-security: max-age=31536000; includeSubDomains; preload
alt-svc: h3=":443",h3-29=":443"
x-calculatedfetarget: MM0P280CU004.internal.outlook.com
set-cookie: ClientId=F47DBE187EC34482A8212E1FFFF0185F; expires=Sun, 08-Dec-2024 11:53:51 GMT; path=/;SameSite=None; secure
ClientId=F47DBE187EC34482A8212E1FFFF0185F; expires=Sun, 08-Dec-2024 11:53:51 GMT; path=/;SameSite=None; secure
OIDC=1; expires=Sat, 08-Jun-2024 11:53:51 GMT; path=/;SameSite=None; secure; HttpOnly
OWAPF=v:15.20.7068.28&l:mouse; path=/; secure; HttpOnly
x-calculatedbetarget: MM0P280MB1022.SWEP280.PROD.OUTLOOK.COM
x-backendhttpstatus: 200, 200
x-rum-validated: 1
x-rum-notupdatequeriedpath: 1
x-rum-notupdatequerieddbcopy: 1
x-content-type-options: nosniff
x-besku: WCS7
x-owa-version: 15.20.7068.28
x-owa-diagnosticsinfo: 2;0;0
x-iids: 0
x-backend-begin: 2023-12-08T11:53:51.137
x-backend-end: 2023-12-08T11:53:51.137
x-diaginfo: MM0P280MB1022
x-beserver: MM0P280MB1022
x-ua-compatible: IE=EmulateIE7
x-proxy-routingcorrectness: 1
x-proxy-backendserverstatus: 200
x-feproxyinfo: GVX0EPF000013E5.SWEP280.PROD.OUTLOOK.COM
x-feefzinfo: GVX
report-to: {"group":"NelOfficeUpload1","max_age":7200,"endpoints":[{"url":"https://exo.nel.measure.office.net/api/report?TenantId=&FrontEnd=Cafe&DestinationEndpoint=GVX&RemoteIP=91.90.42.0"}],"include_subdomains":true}
nel: {"report_to":"NelOfficeUpload1","max_age":7200,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
x-firsthopcafeefz: GVX
x-feserver: MM0P280CA0108, GVX0EPF000013E5
date: Fri, 08 Dec 2023 11:53:51 GMT
X-Firefox-Spdy: h2
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
161.35.214.39200 OK 987 B URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, xresolution=62, yresolution=70, resolutionunit=2, software=paint.net 4.2.9], baseline, precision 8, 50x28, components 3\012- data
Hash e58aafc980614a9cd7796bea7b5ea8f0
d4cac92dcde0caf7c571e6d791101da94fdbd2ca
8b34a475187302935336bf43a2bf2a4e0adb9a1e87953ea51f6fcf0ef52a4a1d
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 7298248
Cache-Control: public, max-age=31536000
Content-MD5: 5YqvyYBhSpzXeWvqe16o8A==
Content-Type: image/jpeg
Date: Fri, 08 Dec 2023 11:53:51 GMT
Etag: 0x8D7D287001BC861
Last-Modified: Fri, 27 Mar 2020 19:42:36 GMT
Server: ECAcc (frc/4CBC)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 30566150-e01e-0095-676c-e73a5b000000
x-ms-version: 2009-09-19
Content-Length: 987
Connection: close
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
161.35.214.39200 OK 1.4 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type SVG Scalable Vector Graphics image\012- HTML document, ASCII text, with very long lines (3651), with no line terminators
Hash ee5c8d9fb6248c938fd0dc19370e90bd
d01a22720918b781338b5bbf9202b241a5f99ee4
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 7299793
Cache-Control: public, max-age=31536000
Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
Content-Type: image/svg+xml
Date: Fri, 08 Dec 2023 11:53:51 GMT
Etag: 0x8D79A1B9F5E121A
Last-Modified: Thu, 16 Jan 2020 00:32:52 GMT
Server: ECAcc (frc/4CFA)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: cc6c0fe3-f01e-00d8-2e69-e73651000000
x-ms-version: 2009-09-19
Content-Length: 1435
Connection: close
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
161.35.214.39200 OK 5.1 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type PNG image data, 342 x 72, 8-bit/color RGBA, non-interlaced\012- data
Hash 8b36337037cff88c3df203bb73d58e41
1ada36fa207b8b96b2a5f55078bfe2a97acead0e
e4e1e65871749d18aea150643c07e0aab2057da057c6c57ec1c3c43580e1c898
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 7298670
Cache-Control: public, max-age=31536000
Content-MD5: izYzcDfP+Iw98gO7c9WOQQ==
Content-Type: image/png
Date: Fri, 08 Dec 2023 11:53:51 GMT
Etag: 0x8D7AF695D6C58F2
Last-Modified: Wed, 12 Feb 2020 03:12:17 GMT
Server: ECAcc (frc/4CB3)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 58544140-501e-007a-096b-e7a633000000
x-ms-version: 2009-09-19
Content-Length: 5139
Connection: close
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
161.35.214.39200 OK 18 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type JPEG image data, baseline, precision 8, 1920x1080, components 3\012- data
Hash 7916a894ebde7d29c2cc29b267f1299f
78345ca08f9e2c3c2cc9b318950791b349211296
d8f5ab3e00202fd3b45be1acd95d677b137064001e171bc79b06826d98f1e1d3
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 7298248
Cache-Control: public, max-age=31536000
Content-MD5: eRaolOvefSnCzCmyZ/Epnw==
Content-Type: image/jpeg
Date: Fri, 08 Dec 2023 11:53:51 GMT
Etag: 0x8D7D2870015D3DE
Last-Modified: Fri, 27 Mar 2020 19:42:36 GMT
Server: ECAcc (frc/4C92)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 59738aa8-c01e-0057-1a6c-e7e81b000000
x-ms-version: 2009-09-19
Content-Length: 17453
Connection: close
r4.res.office365.com/owa/prem/15.20.7068.28/scripts/boot.worldwide.0.mouse.js
23.36.79.11200 OK 180 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.28/scripts/boot.worldwide.0.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (59783), with CRLF line terminators
Size 180 kB (179692 bytes)
Hash 761ce9e68c8d14f49b8bf1a0257b69d6
8cf5d714d35effa54f3686065cb62cce028e2c77
beaa65ad34340e61e9e701458e2ccff8f9073fdebbc3593a2c7ec8afeacb69c1
GET /owa/prem/15.20.7068.28/scripts/boot.worldwide.0.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Thu, 07 Dec 2023 04:33:09 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 08 Dec 2023 11:53:51 GMT
content-length: 179692
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.28/scripts/boot.worldwide.1.mouse.js
23.36.79.11200 OK 163 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.28/scripts/boot.worldwide.1.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 163 kB (163064 bytes)
Hash 9786d38346567e5e93c7d03b06e3ea2d
23ef8c59c5c9aa5290865933b29c9c56ab62e3b0
263307e3fe285c85cb77cf5ba69092531ce07b7641bf316ef496dcb5733af76c
GET /owa/prem/15.20.7068.28/scripts/boot.worldwide.1.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Thu, 07 Dec 2023 04:32:58 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 08 Dec 2023 11:53:51 GMT
content-length: 163064
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.28/scripts/boot.worldwide.2.mouse.js
23.36.79.11200 OK 170 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.28/scripts/boot.worldwide.2.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 170 kB (169666 bytes)
Hash 12204899d75fc019689a92ed57559b94
ccf6271c6565495b18c1ced2f7273d5875dbfb1f
39dafd5aca286717d9515f24cf9be0c594dfd1ddf746e6973b1ce5de8b2dd21b
GET /owa/prem/15.20.7068.28/scripts/boot.worldwide.2.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Thu, 07 Dec 2023 04:33:10 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 08 Dec 2023 11:53:51 GMT
content-length: 169666
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.28/scripts/boot.worldwide.3.mouse.js
23.36.79.11200 OK 146 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.28/scripts/boot.worldwide.3.mouse.js
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Unicode text, UTF-8 (with BOM) text, with very long lines (65339), with CRLF line terminators
Size 146 kB (145599 bytes)
Hash d9e3d2ce0228d2a5079478aae5759698
412f45951c6aeda5f3df2c52533171fc7bdd5961
7041d585609800051e4f451792aec2b8bd06a4f2d29ed6f5ad8841aae5107502
GET /owa/prem/15.20.7068.28/scripts/boot.worldwide.3.mouse.js HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: application/x-javascript
last-modified: Thu, 07 Dec 2023 04:32:59 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 08 Dec 2023 11:53:51 GMT
content-length: 145599
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.28/resources/images/0/sprite1.mouse.png
23.36.79.11200 OK 132 B URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.28/resources/images/0/sprite1.mouse.png
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type PNG image data, 600 x 1, 8-bit/color RGBA, non-interlaced\012- data
Hash 3eda15637afeac6078f56c9dcc9bbdb8
97b900884183cb8cf99ba069eedc280c599c1b74
68c66d144855ba2bc8b8bee88bb266047367708c1e281a21b9d729b1fbd23429
GET /owa/prem/15.20.7068.28/resources/images/0/sprite1.mouse.png HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-length: 132
content-type: image/png
last-modified: Thu, 07 Dec 2023 04:49:22 GMT
server: AkamaiNetStorage
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 08 Dec 2023 11:53:51 GMT
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.28/resources/images/0/sprite1.mouse.css
23.36.79.11200 OK 288 B URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.28/resources/images/0/sprite1.mouse.css
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type ASCII text, with very long lines (994), with no line terminators
Hash e2110b813f02736a4726197271108119
d7ac10cc425a7b67bf16dda0aaef1feb00a79857
6d1be7ed96dd494447f348986317faf64728ccf788be551f2a621b31ddc929ac
GET /owa/prem/15.20.7068.28/resources/images/0/sprite1.mouse.css HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: text/css
last-modified: Thu, 07 Dec 2023 04:49:22 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 08 Dec 2023 11:53:51 GMT
content-length: 288
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.28/resources/styles/0/boot.worldwide.mouse.css
23.36.79.11200 OK 44 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.28/resources/styles/0/boot.worldwide.mouse.css
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type ASCII text, with very long lines (65536), with no line terminators
Hash af8d946b64d139a380cf3a1c27bdbeb0
c76845b6ffeaf14450795c550260eb618abd60ab
37619b16288166cc76403f0b7df6586349b2d5628de00d5850c815d019b17904
GET /owa/prem/15.20.7068.28/resources/styles/0/boot.worldwide.mouse.css HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
content-type: text/css
last-modified: Thu, 07 Dec 2023 04:50:19 GMT
server: AkamaiNetStorage
vary: Accept-Encoding
content-encoding: gzip
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 08 Dec 2023 11:53:51 GMT
content-length: 44144
timing-allow-origin: *
access-control-allow-origin: *
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
autologon.microsoftazuread-sso.com/triumgroup.com/winauth/iframe?client-request-id=d73edb6d-5028-ad41-9c0f-16dc51dc08df&isAdalRequest=False
20.190.181.1200 OK 7.2 kB URL GET HTTP/1.1 autologon.microsoftazuread-sso.com/triumgroup.com/winauth/iframe?client-request-id=d73edb6d-5028-ad41-9c0f-16dc51dc08df&isAdalRequest=False
IP 20.190.181.1:443
ASN #8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerDigiCert Inc
Subjectautologon.microsoftazuread-sso.com
Fingerprint7D:73:4A:2F:33:14:66:6A:FC:03:D3:8C:E7:AD:4B:7E:BC:78:33:FB
ValiditySat, 30 Sep 2023 00:00:00 GMT - Mon, 30 Sep 2024 23:59:59 GMT
File type HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (2776), with CRLF, LF line terminators
Hash 89f221625872ca4e34968d757aec3743
3aecf1ecd06d3f2004642f726848fe62e033322d
b255b0843a21cb4738cc42f7339d89a37e6d7d9bfcc895faad92065bd1d579ae
GET /triumgroup.com/winauth/iframe?client-request-id=d73edb6d-5028-ad41-9c0f-16dc51dc08df&isAdalRequest=False HTTP/1.1
Host: autologon.microsoftazuread-sso.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin, <https://aadcdn.msauth.net>; rel=dns-prefetch, <https://aadcdn.msftauth.net>; rel=dns-prefetch
X-DNS-Prefetch-Control: on
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 53b3f843-01d3-4008-bc5c-c5e365236800
x-ms-ests-server: 2.1.16878.5 - EUS ProdSlices
Referrer-Policy: strict-origin-when-cross-origin
X-XSS-Protection: 0
Set-Cookie: fpc=Agd_AdwQaUlEkoCnMdVAoHE; expires=Sun, 07-Jan-2024 11:53:51 GMT; path=/; secure; HttpOnly; SameSite=None
esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-3IShXq_Eph_roZBr2hZowgAT0jeHPt_NMG0rmmWCeDT9noH9z66yzxK4zlHQjLhYcwm2CB4y5AcV4EpP4QeK8naLR--WKs5bY6N_FcJ8J-mORpwkkWTeBpaUKcbnFI3NQJOdqwCGtn1nsPXBbqKbMDQlwzQSv25IuhTameF7bFYgAA; domain=.autologon.microsoftazuread-sso.com; path=/; secure; HttpOnly; SameSite=None
x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Fri, 08 Dec 2023 11:53:51 GMT
Content-Length: 7191
r4.res.office365.com/owa/prem/15.20.7068.28/resources/styles/fonts/office365icons.woff
23.36.79.11200 OK 78 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.28/resources/styles/fonts/office365icons.woff
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Web Open Font Format, TrueType, length 77596, version 1.0\012- data
Hash 343f04165d332680874f4dc072e86cf7
d42b7257282b914c976c00c5024f1cc96759da57
d689295b1e30160484089417c94a24292d734ef091942ef091899fafe62b2b6a
GET /owa/prem/15.20.7068.28/resources/styles/fonts/office365icons.woff HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://outlook.office365.com
DNT: 1
Connection: keep-alive
Referer: https://r4.res.office365.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
last-modified: Thu, 07 Dec 2023 04:50:59 GMT
server: AkamaiNetStorage
content-length: 77596
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 08 Dec 2023 11:53:51 GMT
timing-allow-origin: *
access-control-allow-origin: *
content-type: application/font-woff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
r4.res.office365.com/owa/prem/15.20.7068.28/resources/styles/fonts/office365icons.woff
23.36.79.11200 OK 78 kB URL GET HTTP/2 r4.res.office365.com/owa/prem/15.20.7068.28/resources/styles/fonts/office365icons.woff
IP 23.36.79.11:443
ASN #20940 Akamai International B.V.
Requested by https://outlook.office365.com/owa/prefetch.aspx
Certificate IssuerDigiCert Inc
Subject*.res.outlook.com
Fingerprint54:11:4B:DB:98:01:CA:17:06:66:6C:42:F4:E9:9A:41:CB:F1:8A:DE
ValidityMon, 17 Apr 2023 00:00:00 GMT - Wed, 17 Apr 2024 23:59:59 GMT
File type Web Open Font Format, TrueType, length 77596, version 1.0\012- data
Hash 343f04165d332680874f4dc072e86cf7
d42b7257282b914c976c00c5024f1cc96759da57
d689295b1e30160484089417c94a24292d734ef091942ef091899fafe62b2b6a
GET /owa/prem/15.20.7068.28/resources/styles/fonts/office365icons.woff HTTP/1.1
Host: r4.res.office365.com
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://outlook.office365.com
DNT: 1
Connection: keep-alive
Referer: https://outlook.office365.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
accept-ranges: bytes
last-modified: Thu, 07 Dec 2023 04:50:59 GMT
server: AkamaiNetStorage
content-length: 77596
cache-control: public,max-age=630720000, s-maxage=630720000
date: Fri, 08 Dec 2023 11:53:51 GMT
timing-allow-origin: *
access-control-allow-origin: *
content-type: application/font-woff
strict-transport-security: max-age=31536000; includeSubDomains
X-Firefox-Spdy: h2
aadcdn.msauth.net/ests/2.1/content/cdnbundles/jquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
13.107.246.53 40 kB URL aadcdn.msauth.net/ests/2.1/content/cdnbundles/jquery.3.5.min_dc940oomzau4rsu8qesnvg2.js
IP 13.107.246.53:0
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
File type ASCII text, with very long lines (65450), with CRLF line terminators
Hash 75cf78d0e38c65a538ad253ca9e48dbe
bf0452e4a42a9af3b69d5d8c3a3a0433f14921b6
df2aa8537c1992c94846a0ffffaa9031d430d9d0210b9e396ec059aff62627e0
GET /ests/2.1/content/cdnbundles/jquery.3.5.min_dc940oomzau4rsu8qesnvg2.js HTTP/1.1
Host: aadcdn.msauth.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://autologon.microsoftazuread-sso.com/
Origin: https://autologon.microsoftazuread-sso.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, max-age=31536000
content-length: 40454
content-type: application/x-javascript
content-encoding: gzip
content-md5: HWW92uTq7vx3y5z+zFZbXQ==
last-modified: Fri, 26 Feb 2021 06:12:05 GMT
etag: 0x8D8DA1D70FBDD97
x-cache: TCP_HIT
x-ms-request-id: 11c0ec53-801e-000b-2ce7-281264000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 0XfFxZQAAAAB65HopnG3xRooFyS7YaZakQU1TMDRFREdFMTkxOQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
x-azure-ref: 0zwNzZQAAAAAocqGaS8xcTadjbtI3YhUrU1ZHMjBFREdFMDYyMQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
date: Fri, 08 Dec 2023 11:53:51 GMT
X-Firefox-Spdy: h2
aadcdn.msauth.net/ests/2.1/content/cdnbundles/dsso.iframe.min_ola-etxskuesqyfim_hgua2.js
13.107.246.53 4.4 kB URL aadcdn.msauth.net/ests/2.1/content/cdnbundles/dsso.iframe.min_ola-etxskuesqyfim_hgua2.js
IP 13.107.246.53:0
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
File type ASCII text, with very long lines (512)
Hash a0b03e1135d291412ca987c833f1c6b8
a109a65725eace4b02491e41810983d7edd835b3
1efb19fc32cd366f1169412e329d220a5d289ccff71f88284f8e810c60b4076b
GET /ests/2.1/content/cdnbundles/dsso.iframe.min_ola-etxskuesqyfim_hgua2.js HTTP/1.1
Host: aadcdn.msauth.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://autologon.microsoftazuread-sso.com/
Origin: https://autologon.microsoftazuread-sso.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, max-age=31536000
content-length: 4443
content-type: application/x-javascript
content-encoding: gzip
content-md5: cBuCMRolouOOxo7fU2fYKA==
last-modified: Thu, 22 Oct 2020 20:43:21 GMT
etag: 0x8D876CB1D444A03
x-cache: TCP_HIT
x-ms-request-id: 077417ca-c01e-008b-5ef4-264531000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 0oMNwZQAAAAA1h+eHApGsSqrU+Lbz+zCQQU1TMDRFREdFMTkxNwAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
x-azure-ref: 0zwNzZQAAAABkwdGy6muKSZn1iyhaHn6PU1ZHMjBFREdFMDYyMQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
date: Fri, 08 Dec 2023 11:53:51 GMT
X-Firefox-Spdy: h2
ubiquityu.org/common/instrumentation/dssostatus
161.35.214.39200 OK 265 B URL POST HTTP/1.1 ubiquityu.org/common/instrumentation/dssostatus
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type JSON data\012- , ASCII text, with no line terminators
Hash c670d249e2a0763af9ab557d09f51ea6
3b3b2e2302e40ea56e1c6810ded67fe366b277c0
c1b0f509f0de15198f167e02287c8333c88cf61f2445e8fe6637f42598c33f0a
POST /common/instrumentation/dssostatus HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
hpgid: 1104
hpgact: 1800
canary: PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-pvpiNTgrU-f0swlAnAOKvcTm836ekBI0QSbP68aPMHYgKRvYiLrVi_5ESzZ8NyDo1b_FGaj5Evf1AN2qwSQkxdhbkJOjnYwC-PSBxBWTPV_lkIsJUPV8iYSNYeY9b6RfPW7X5aSxdDJa516VDKAdW9T1HKy9PJA7oKhsFAQ6_ENrBUzcigosa1mEC0frjdThmrF3xMWturiQk7oA8RHkfyAA
client-request-id: d73edb6d-5028-ad41-9c0f-16dc51dc08df
hpgrequestid: 301cfd70-641e-4133-8538-f502c8e86100
Content-type: application/json; charset=utf-8
Content-Length: 183
Origin: https://ubiquityu.org
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: application/json; charset=utf-8
Expires: -1
Strict-Transport-Security: max-age=31536000; includeSubDomains
Access-Control-Allow-Origin: https://autologon.microsoftazuread-sso.com/
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: POST, OPTIONS
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
client-request-id: d73edb6d-5028-ad41-9c0f-16dc51dc08df
x-ms-request-id: ffdb8d7e-b383-4efc-82f4-bacd45055d00
x-ms-ests-server: 2.1.16878.5 - NCUS ProdSlices
Referrer-Policy: strict-origin-when-cross-origin
Set-Cookie: fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; expires=Sun, 07-Jan-2024 11:53:52 GMT; path=/; secure; HttpOnly; SameSite=None
x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
Date: Fri, 08 Dec 2023 11:53:51 GMT
Connection: close
content-length: 265
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
161.35.214.39200 OK 276 B URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type SVG Scalable Vector Graphics image\012- HTML document, ASCII text, with very long lines (513), with no line terminators
Hash a9cc2824ef3517b6c4160dcf8ff7d410
8db9aebad84ca6e4225bfdd2458ff3821cc4f064
34f9db946e89f031a80dfca7b16b2b686469c9886441261ae70a44da1dfa2d58
GET /aadcdn.msftauth.net/~/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
Age: 7299795
Cache-Control: public, max-age=31536000
Content-MD5: TjUQkZ0p0Y7rbj6LJofS9Q==
Content-Type: image/svg+xml
Date: Fri, 08 Dec 2023 11:53:52 GMT
Etag: 0x8D79A1B9B05915D
Last-Modified: Thu, 16 Jan 2020 00:32:45 GMT
Server: ECAcc (frc/4CDC)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 5fe311f6-f01e-008c-4069-e7f96a000000
x-ms-version: 2009-09-19
Content-Length: 276
Connection: close
aadcdn.msftauthimages.net/dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/headerlogo?ts=638072437146390495
13.107.213.53200 OK 7.6 kB URL GET HTTP/2 aadcdn.msftauthimages.net/dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/headerlogo?ts=638072437146390495
IP 13.107.213.53:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://ubiquityu.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1kYXJyZW4uZ29sZCU0MHRyaXVtZ3JvdXAuY29tJmNsaWVudC1yZXF1ZXN0LWlkPWQ3M2VkYjZkLTUwMjgtYWQ0MS05YzBmLTE2ZGM1MWRjMDhkZiZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzYzMzIyOTg0NzkxNzMuN2EyMWY5OTctOGVlYS00MTA5LTk3NTMtZmIyYmE0YmZkMzVhJnN0YXRlPURjdE5Ec0lnRUVCaDBMTzRoQUpESFZnWWoySUctWkdrQlVQYWVIMVp2R18zT0dQc09ydk11Sm93dklPRENSampuVVd2RVNTUzBkbDdGQzRsRWxZckx6eXVJSEl3Z1d6SUVWYmk4eFZMXzlIeTNIcXA3ZldwN1hoRUdpTTFXZm9XYjFZZG81NTdHZjM4eW5mZl93
Certificate IssuerMicrosoft Corporation
Subjectaadcdn.msftauthimages.net
FingerprintA6:84:2F:0D:AE:F4:A9:3C:2C:A6:39:BC:F9:0B:D2:12:9C:0E:A3:2A
ValiditySat, 25 Nov 2023 18:02:20 GMT - Tue, 19 Nov 2024 18:02:20 GMT
File type PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced\012- data
Hash c279cc5df7ba62fb88b9600415abab17
7f71016a1d406cf43baeee1f8e1837ff1d0705d2
c5f97bab3cbe6de26ecee07af93465199341bc4077171266ba28dc1bbdf8d520
GET /dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/headerlogo?ts=638072437146390495 HTTP/1.1
Host: aadcdn.msftauthimages.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, max-age=86400
content-length: 7636
content-type: image/*
content-md5: wnnMXfe6YvuIuWAEFaurFw==
last-modified: Wed, 21 Dec 2022 18:21:54 GMT
etag: 0x8DAE3803D19974B
x-cache: TCP_MISS
x-ms-request-id: ab39141a-501e-0028-21cd-2966fb000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 00ANzZQAAAAD0+PgChLj/SJk1fRegIikcQU1TMDRFREdFMTgwOAA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
x-azure-ref: 00ANzZQAAAAA1e1XTjaHBTL3EXA/jdI5kU1ZHMjBFREdFMDUyMAA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
date: Fri, 08 Dec 2023 11:53:52 GMT
X-Firefox-Spdy: h2
aadcdn.msftauthimages.net/dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/illustration?ts=638072437154799144
13.107.213.53200 OK 231 kB URL GET HTTP/2 aadcdn.msftauthimages.net/dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/illustration?ts=638072437154799144
IP 13.107.213.53:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerMicrosoft Corporation
Subjectaadcdn.msftauthimages.net
FingerprintA6:84:2F:0D:AE:F4:A9:3C:2C:A6:39:BC:F9:0B:D2:12:9C:0E:A3:2A
ValiditySat, 25 Nov 2023 18:02:20 GMT - Tue, 19 Nov 2024 18:02:20 GMT
File type JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=1, software=Shutterstock Create https://www.shutterstock.com/create/home], baseline, precision 8, 1920x1280, components 3\012- data
Size 231 kB (231298 bytes)
Hash 555e42789804f733422582d0a18e46b5
d94ad39fa4a9808ba2026dc8f225e0ceb092a597
6b8f3c6aa8a434d5aa39713b33a77d2c0a8d74827ad57a580da893c8b028975e
GET /dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/illustration?ts=638072437154799144 HTTP/1.1
Host: aadcdn.msftauthimages.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, max-age=86400
content-length: 231298
content-type: image/*
content-md5: VV5CeJgE9zNCJYLQoY5GtQ==
last-modified: Wed, 21 Dec 2022 18:21:55 GMT
etag: 0x8DAE3803DBB16C5
x-cache: TCP_MISS
x-ms-request-id: b97a1e93-d01e-0054-41cd-294804000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 00ANzZQAAAADOtgCvmpt4SYEm+V2vO3qdQU1TMDRFREdFMTgxNQA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
x-azure-ref: 00ANzZQAAAAClzSaj3Cv2S5vsmqQ7pn0iU1ZHMjBFREdFMDUyMAA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
date: Fri, 08 Dec 2023 11:53:52 GMT
X-Firefox-Spdy: h2
aadcdn.msftauthimages.net/dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/bannerlogo?ts=638072437112231643
13.107.213.53200 OK 7.6 kB URL GET HTTP/2 aadcdn.msftauthimages.net/dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/bannerlogo?ts=638072437112231643
IP 13.107.213.53:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://ubiquityu.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1kYXJyZW4uZ29sZCU0MHRyaXVtZ3JvdXAuY29tJmNsaWVudC1yZXF1ZXN0LWlkPWQ3M2VkYjZkLTUwMjgtYWQ0MS05YzBmLTE2ZGM1MWRjMDhkZiZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzYzMzIyOTg0NzkxNzMuN2EyMWY5OTctOGVlYS00MTA5LTk3NTMtZmIyYmE0YmZkMzVhJnN0YXRlPURjdE5Ec0lnRUVCaDBMTzRoQUpESFZnWWoySUctWkdrQlVQYWVIMVp2R18zT0dQc09ydk11Sm93dklPRENSampuVVd2RVNTUzBkbDdGQzRsRWxZckx6eXVJSEl3Z1d6SUVWYmk4eFZMXzlIeTNIcXA3ZldwN1hoRUdpTTFXZm9XYjFZZG81NTdHZjM4eW5mZl93
Certificate IssuerMicrosoft Corporation
Subjectaadcdn.msftauthimages.net
FingerprintA6:84:2F:0D:AE:F4:A9:3C:2C:A6:39:BC:F9:0B:D2:12:9C:0E:A3:2A
ValiditySat, 25 Nov 2023 18:02:20 GMT - Tue, 19 Nov 2024 18:02:20 GMT
File type PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced\012- data
Hash c279cc5df7ba62fb88b9600415abab17
7f71016a1d406cf43baeee1f8e1837ff1d0705d2
c5f97bab3cbe6de26ecee07af93465199341bc4077171266ba28dc1bbdf8d520
GET /dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/bannerlogo?ts=638072437112231643 HTTP/1.1
Host: aadcdn.msftauthimages.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
cache-control: public, max-age=86400
content-length: 7636
content-type: image/*
content-md5: wnnMXfe6YvuIuWAEFaurFw==
last-modified: Wed, 21 Dec 2022 18:21:51 GMT
etag: 0x8DAE3803B2F7459
x-cache: TCP_MISS
x-ms-request-id: ed29688c-201e-006f-42cd-290da0000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 00ANzZQAAAAAZztO/U/JWSrEpotLHf4IbQU1TMDRFREdFMTkwOQA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
x-azure-ref: 00ANzZQAAAACLNi0KY5wDT4j2X/XP1oUlU1ZHMjBFREdFMDUyMAA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
date: Fri, 08 Dec 2023 11:53:52 GMT
X-Firefox-Spdy: h2
aadcdn.msftauthimages.net/dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/favicon?ts=638072437135294744
13.107.213.53200 OK 4.8 kB URL GET HTTP/2 aadcdn.msftauthimages.net/dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/favicon?ts=638072437135294744
IP 13.107.213.53:443
ASN #8068 MICROSOFT-CORP-MSN-AS-BLOCK
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerMicrosoft Corporation
Subjectaadcdn.msftauthimages.net
FingerprintA6:84:2F:0D:AE:F4:A9:3C:2C:A6:39:BC:F9:0B:D2:12:9C:0E:A3:2A
ValiditySat, 25 Nov 2023 18:02:20 GMT - Tue, 19 Nov 2024 18:02:20 GMT
File type PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced\012- data
Hash 37c8fdbdf2863a7ad49bf33d873e80db
eec6d97e836052cdd7d05a6e25bf2d461ca5b9a0
24ec6f3f5144a370ad4a892a9acc7c86cba17e73ce59e656b2b3e8cbdc52201d
GET /dbd5a2dd-exqy-3gpbydae9zlab-esqcx2rpx-syvlxy35xtrln4/logintenantbranding/0/favicon?ts=638072437135294744 HTTP/1.1
Host: aadcdn.msftauthimages.net
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
cache-control: public, max-age=86400
content-length: 4754
content-type: image/*
content-md5: N8j9vfKGOnrUm/M9hz6A2w==
last-modified: Wed, 21 Dec 2022 18:21:53 GMT
etag: 0x8DAE3803C9363F8
x-cache: TCP_MISS
x-ms-request-id: f1b4d178-701e-002f-48cd-290a98000000
x-ms-version: 2009-09-19
x-ms-lease-status: unlocked
x-ms-blob-type: BlockBlob
access-control-expose-headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
access-control-allow-origin: *
x-azure-ref-originshield: 00QNzZQAAAABP/04atWzORbq2SJ6Buu8aQU1TMDRFREdFMTkwOAA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
x-azure-ref: 00QNzZQAAAADd59iHjHRRRrHR+fpKwcmfU1ZHMjBFREdFMDUyMAA1OTY2NTcxNS00MjZhLTRmMWMtYTA1OS1kNWRmZDQwYWU2Yjk=
date: Fri, 08 Dec 2023 11:53:52 GMT
X-Firefox-Spdy: h2
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_f7b06b70c72b4590b779.js
161.35.214.39200 OK 24 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_f7b06b70c72b4590b779.js
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type ASCII text, with very long lines (23234)
Hash 6026206da394abd5252e0a5c87dd3b00
3f542f42fd19862662c56cb29eb4bdd68a0622d9
08d2bcf4ed2ae7bc7c9a84831b73fb511b904a3232a5c9c9e1915af000583a81
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_f7b06b70c72b4590b779.js HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 27235563
Cache-Control: public, max-age=31536000
Content-MD5: 4IV54FpGkjhhLLKq6p3FQg==
Content-Type: application/x-javascript
Date: Fri, 08 Dec 2023 11:53:52 GMT
Etag: 0x8DAFF34C512D33E
Last-Modified: Thu, 26 Jan 2023 00:32:13 GMT
Server: ECAcc (frc/4CC5)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: f0133895-601e-0097-2218-328124000000
x-ms-version: 2009-09-19
content-length: 24207
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js
161.35.214.39200 OK 110 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1kYXJyZW4uZ29sZCU0MHRyaXVtZ3JvdXAuY29tJmNsaWVudC1yZXF1ZXN0LWlkPWQ3M2VkYjZkLTUwMjgtYWQ0MS05YzBmLTE2ZGM1MWRjMDhkZiZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzYzMzIyOTg0NzkxNzMuN2EyMWY5OTctOGVlYS00MTA5LTk3NTMtZmIyYmE0YmZkMzVhJnN0YXRlPURjdE5Ec0lnRUVCaDBMTzRoQUpESFZnWWoySUctWkdrQlVQYWVIMVp2R18zT0dQc09ydk11Sm93dklPRENSampuVVd2RVNTUzBkbDdGQzRsRWxZckx6eXVJSEl3Z1d6SUVWYmk4eFZMXzlIeTNIcXA3ZldwN1hoRUdpTTFXZm9XYjFZZG81NTdHZjM4eW5mZl93
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type ASCII text, with very long lines (32960)
Size 110 kB (109863 bytes)
Hash 46c21d0acecbd2212374b27c7d1b078a
5861965e506acaaa7d10e5b9c31e99d254b85560
5f5fbee72883732799d75f6c08679ed8a6e769ae4f3afdcd3721103a481afa80
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 27275901
Cache-Control: public, max-age=31536000
Content-MD5: todPgSbCBNAfnMYQ5LVdvw==
Content-Type: application/x-javascript
Date: Fri, 08 Dec 2023 11:53:50 GMT
Etag: 0x8DAFF34C449D50E
Last-Modified: Thu, 26 Jan 2023 00:32:12 GMT
Server: ECAcc (frc/4CFA)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 3f2c8d0d-f01e-0014-47ba-318a01000000
x-ms-version: 2009-09-19
content-length: 109863
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
ubiquityu.org/redirect.cgi?ref=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
161.35.214.39200 OK 43 kB URL User Request GET HTTP/1.1 ubiquityu.org/redirect.cgi?ref=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
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1kYXJyZW4uZ29sZCU0MHRyaXVtZ3JvdXAuY29tJmNsaWVudC1yZXF1ZXN0LWlkPWQ3M2VkYjZkLTUwMjgtYWQ0MS05YzBmLTE2ZGM1MWRjMDhkZiZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzYzMzIyOTg0NzkxNzMuN2EyMWY5OTctOGVlYS00MTA5LTk3NTMtZmIyYmE0YmZkMzVhJnN0YXRlPURjdE5Ec0lnRUVCaDBMTzRoQUpESFZnWWoySUctWkdrQlVQYWVIMVp2R18zT0dQc09ydk11Sm93dklPRENSampuVVd2RVNTUzBkbDdGQzRsRWxZckx6eXVJSEl3Z1d6SUVWYmk4eFZMXzlIeTNIcXA3ZldwN1hoRUdpTTFXZm9XYjFZZG81NTdHZjM4eW5mZl93 HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Referer: https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2foutlook.office.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&login_hint=darren.gold%40triumgroup.com&client-request-id=d73edb6d-5028-ad41-9c0f-16dc51dc08df&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a&state=DctNDsIgEEBh0LO4hAJDHVgYj2IG-ZGkBUPaeH1ZvG_3OGPsOrvMuJowvIODCRjjnUWvESSS0dl7FC4lElYrLzyuIHIwgWzIEVbi8xVL_9Hy3Hqp7fWp7XhEGiM1WfoWb1Ydo557Gf38ynff_w
Cache-Control: no-store, no-cache
Pragma: no-cache
Content-Type: text/html; charset=utf-8
Content-Encoding: gzip
Expires: -1
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains
Link: <https://aadcdn.msftauth.net>; rel=preconnect; crossorigin, <https://aadcdn.msftauth.net>; rel=dns-prefetch, <https://aadcdn.msauth.net>; rel=dns-prefetch
P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
x-ms-request-id: 301cfd70-641e-4133-8538-f502c8e86100
x-ms-ests-server: 2.1.16878.5 - EUS ProdSlices
Referrer-Policy: strict-origin-when-cross-origin
Set-Cookie: buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; expires=Sun, 07-Jan-2024 11:53:50 GMT; path=/; secure; HttpOnly; SameSite=None
esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; domain=ubiquityu.org; path=/; secure; HttpOnly; SameSite=None
esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; domain=ubiquityu.org; path=/; secure; HttpOnly; SameSite=None
fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; expires=Sun, 07-Jan-2024 11:53:50 GMT; path=/; secure; HttpOnly; SameSite=None
x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponly
stsservicecookie=estsfd; path=/; secure; samesite=none; httponly
Date: Fri, 08 Dec 2023 11:53:49 GMT
Connection: close
content-length: 42914
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
ubiquityu.org/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_fmhisaxpoaglzwf5og-iag2.js
161.35.214.39200 OK 53 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_fmhisaxpoaglzwf5og-iag2.js
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
Hash d41d8cd98f00b204e9800998ecf8427e
da39a3ee5e6b4b0d3255bfef95601890afd80709
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_fmhisaxpoaglzwf5og-iag2.js HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=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
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 2412172
Cache-Control: public, max-age=31536000
Content-MD5: giqjQqeQlnBve2p+c+x+gA==
Content-Type: application/x-javascript
Date: Fri, 08 Dec 2023 11:53:50 GMT
Etag: 0x8DBE18C6C4814E6
Last-Modified: Fri, 10 Nov 2023 01:29:03 GMT
Server: ECAcc (frc/4CC5)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 4af428d2-401e-000b-80dc-137f31000000
x-ms-version: 2009-09-19
content-length: 52881
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js
161.35.214.39200 OK 16 kB URL GET HTTP/1.1 ubiquityu.org/aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js
IP 161.35.214.39:443
ASN #14061 DIGITALOCEAN-ASN
Requested by https://ubiquityu.org/redirect.cgi?ref=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
Certificate IssuerLet's Encrypt
Subjectubiquityu.org
Fingerprint69:9B:BD:D5:23:00:72:50:FC:99:74:6C:FA:FB:9A:C8:BD:0C:23:CF
ValidityWed, 06 Dec 2023 20:16:25 GMT - Tue, 05 Mar 2024 20:16:24 GMT
File type ASCII text, with very long lines (14775)
Hash 3c6f74f17a1047c4cbb93cd6e456a2bc
4ecbaced5ca7ec33f4c247750f57c3ca31b94be6
2db2f2ea915f4423171358be6337a68b5b3ed82c63bf3d02433ad4a5046c566a
GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1
Host: ubiquityu.org
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://ubiquityu.org/redirect.cgi?ref=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmbG9naW5faGludD1kYXJyZW4uZ29sZCU0MHRyaXVtZ3JvdXAuY29tJmNsaWVudC1yZXF1ZXN0LWlkPWQ3M2VkYjZkLTUwMjgtYWQ0MS05YzBmLTE2ZGM1MWRjMDhkZiZwcm90ZWN0ZWR0b2tlbj10cnVlJmNsYWltcz0lN2IlMjJpZF90b2tlbiUyMiUzYSU3YiUyMnhtc19jYyUyMiUzYSU3YiUyMnZhbHVlcyUyMiUzYSU1YiUyMkNQMSUyMiU1ZCU3ZCU3ZCU3ZCZub25jZT02MzgzNzYzMzIyOTg0NzkxNzMuN2EyMWY5OTctOGVlYS00MTA5LTk3NTMtZmIyYmE0YmZkMzVhJnN0YXRlPURjdE5Ec0lnRUVCaDBMTzRoQUpESFZnWWoySUctWkdrQlVQYWVIMVp2R18zT0dQc09ydk11Sm93dklPRENSampuVVd2RVNTUzBkbDdGQzRsRWxZckx6eXVJSEl3Z1d6SUVWYmk4eFZMXzlIeTNIcXA3ZldwN1hoRUdpTTFXZm9XYjFZZG81NTdHZjM4eW5mZl93
DNT: 1
Connection: keep-alive
Cookie: qPdM=Mc17vBrIWPGu; qPdM.sig=XfePpD3To5ht4srjAmKxmc0Ra_k; ClientId=C874B07C35FF4DCD982A4065943B4546; OIDC=1; OpenIdConnect.nonce.v3.7Ca0VGZaZVyhUt3jhMEYPkP0Okn1ZSoXvJFhzJEVtyU=638376332298479173.7a21f997-8eea-4109-9753-fb2ba4bfd35a; X-OWA-RedirectHistory=ArLym14BReaqV-T32wg; buid=0.AXUAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAA.AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-0cznWRkNpJnu1nG-XQRAv57m6dxXkzkPTvLiU0TrVbX-Vq6ILaDjDRC6SfnHzl-nvmm7xUyJnvn1qa_wAdqFYzGqDaZO4ezxXAAm2F5apAwgAA; esctx=PAQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-v9_kriRSOlrfJptlPVg0V-FLIW2holA_NDYAxTwwHwh9pUrtGuJyqryaTAoDqKCOYp5uKIJ_NgKUo3qhigpww6vbtnoybx0vMe1hcwAiIF9TGb7LgFMZgAF6kKQquSQxnS4PaW6GSwuBOhRfvjiTE_S0ksR-w3O_pjk_xUSGKbAgAA; esctx-efVLFHpGI0=AQABAAEAAAAmoFfGtYxvRrNriQdPKIZ-RzIFyjCzQ1wUKlYcysyMekMufEbDxLrM7mzJ_ZEhnhpCvc6--8cZoFU05W15hYNqXJ7o7pAf1LC560sCz6bcybmGjX0kTO0enNs-70a51bxGfjXlFEDOcUn6Yk8B40WplZD2Ipkcv0-6kPK8HRWcJyAA; fpc=ApDLKXaKSQ5DhsN2xmvL1KuerOTJAQAAAM36BN0OAAAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; brcap=0
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Encoding: gzip
Accept-Ranges: bytes
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
Age: 27275229
Cache-Control: public, max-age=31536000
Content-MD5: 9GQ+Rbv+K66xwlL4OWRpYA==
Content-Type: application/x-javascript
Date: Fri, 08 Dec 2023 11:53:51 GMT
Etag: 0x8DAFF34C498105D
Last-Modified: Thu, 26 Jan 2023 00:32:12 GMT
Server: ECAcc (frc/4C9C)
Vary: Accept-Encoding
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: b3e3067e-d01e-0000-39bc-31de85000000
x-ms-version: 2009-09-19
content-length: 15748
Connection: close
Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';