| r11.o.lencr.org/ | 23.33.119.57 | | 504 B |
IP 23.33.119.57:0
ASN#20940 Akamai International B.V.
Hash306aab38a2968d69d5d5dbc017f4277a b32d9d7854e04d53418b56571cafb87065e3556f 2e6610a974cefd8ed9bab356e7e166e41b4e4955f4da39f5d400cdeeb286f88c
POST / HTTP/1.1
Host: r11.o.lencr.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "2E6610A974CEFD8ED9BAB356E7E166E41B4E4955F4DA39F5D400CDEEB286F88C"
Last-Modified: Mon, 26 Aug 2024 02:37:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5933
Expires: Tue, 27 Aug 2024 16:23:44 GMT
Date: Tue, 27 Aug 2024 14:44:51 GMT
Connection: keep-alive
|
|
| r10.o.lencr.org/ | 23.33.119.57 | | 504 B |
IP 23.33.119.57:0
ASN#20940 Akamai International B.V.
Hash54633b725990f88440d7aea516670e2b e0067c0d67ee241ff0fd23bbfbfcdf77d044a5ee 4c70207b2ed6067ddedd19d893cd479c107ee6a6d3324d324ae599abff578a06
POST / HTTP/1.1
Host: r10.o.lencr.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "4C70207B2ED6067DDEDD19D893CD479C107EE6A6D3324D324AE599ABFF578A06"
Last-Modified: Mon, 26 Aug 2024 06:22:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10544
Expires: Tue, 27 Aug 2024 17:40:35 GMT
Date: Tue, 27 Aug 2024 14:44:51 GMT
Connection: keep-alive
|
|
| r10.o.lencr.org/ | 23.33.119.57 | | 504 B |
IP 23.33.119.57:0
ASN#20940 Akamai International B.V.
Hashf7c4be8bd45166d9a6c01c9002cb0b35 e057803eec2aa279d12d5a361903b66e7eccbb86 0e7a047f2a11f5db27830e9b2b2f9ac4578f8bc34e2a5ac00e194f0ac5e3e4fb
POST / HTTP/1.1
Host: r10.o.lencr.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "0E7A047F2A11F5DB27830E9B2B2F9AC4578F8BC34E2A5AC00E194F0AC5E3E4FB"
Last-Modified: Mon, 26 Aug 2024 02:34:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9431
Expires: Tue, 27 Aug 2024 17:22:02 GMT
Date: Tue, 27 Aug 2024 14:44:51 GMT
Connection: keep-alive
|
|
| r10.o.lencr.org/ | 23.33.119.57 | | 504 B |
IP 23.33.119.57:0
ASN#20940 Akamai International B.V.
Hash5816ac10e25df6aba223283feef4fcc4 341fac36b46eefae0d822171e880f6dc52392a3f 73dd3e76893c7d3e9789faa480774dfada70bad4e7f2ee0e2f05dd03e37167c8
POST / HTTP/1.1
Host: r10.o.lencr.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "73DD3E76893C7D3E9789FAA480774DFADA70BAD4E7F2EE0E2F05DD03E37167C8"
Last-Modified: Mon, 26 Aug 2024 02:38:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=12084
Expires: Tue, 27 Aug 2024 18:06:16 GMT
Date: Tue, 27 Aug 2024 14:44:52 GMT
Connection: keep-alive
|
|
| email-10.moengage.com/v1/emailclick?q=J9hmu1r6QKZrUydA7M0LhmLQ5i7Dg0Nl6MHK33dlRRiHDGLaUmrV29w-y9KVmRzhTLgNQhsm45GxW8V8xKrQoKNDHjB7CRmg_1cweH.uPLe.3eHt_gc8HUYJyNafgEERmJL2LxAT8X7OcG6eGtfAfBO9PAxgYyMwORkMW2Shu_8EgxVomZ4n5YVrJ6BeKFaCmD6d2Q4-0na_EglsL0Brj6yR2v6QG0HeFNJCVHWIDqcMyqe_r88-cETjiVnbQ8n6AdsU8zQ3H7iztnEZXRzETHYdGTm5hvYgsr5Sg7bkrF81eht6fM_e-ibIZP2oMLvBT1zWn_xe_wasEim1gTvVJRTqev1AuuHjN-EARFMZfriSXRqAx2EgGZLcoc2EiPI4kOQISdubWyzK9Xtj10aCP_wAt6KxwJRnrrWNRvn3blBJWnngxtQFXjDGd_qwCgdLvQwPLy5R0skEjnG0HC7MA | 18.212.0.61 | | 213 B |
URL email-10.moengage.com/v1/emailclick?q=J9hmu1r6QKZrUydA7M0LhmLQ5i7Dg0Nl6MHK33dlRRiHDGLaUmrV29w-y9KVmRzhTLgNQhsm45GxW8V8xKrQoKNDHjB7CRmg_1cweH.uPLe.3eHt_gc8HUYJyNafgEERmJL2LxAT8X7OcG6eGtfAfBO9PAxgYyMwORkMW2Shu_8EgxVomZ4n5YVrJ6BeKFaCmD6d2Q4-0na_EglsL0Brj6yR2v6QG0HeFNJCVHWIDqcMyqe_r88-cETjiVnbQ8n6AdsU8zQ3H7iztnEZXRzETHYdGTm5hvYgsr5Sg7bkrF81eht6fM_e-ibIZP2oMLvBT1zWn_xe_wasEim1gTvVJRTqev1AuuHjN-EARFMZfriSXRqAx2EgGZLcoc2EiPI4kOQISdubWyzK9Xtj10aCP_wAt6KxwJRnrrWNRvn3blBJWnngxtQFXjDGd_qwCgdLvQwPLy5R0skEjnG0HC7MA IP 18.212.0.61:0
File typeHTML document, ASCII text Hash79fd3e60bf6b0bf1421336143d7187e2 c60acc31af91ca0aeb75b05da63a2212b8c507d2 b9ab8e9f4a7e358056e578fa5bf82f4968a5ea19f9d2a4600d675f123c887554
GET /v1/emailclick?q=J9hmu1r6QKZrUydA7M0LhmLQ5i7Dg0Nl6MHK33dlRRiHDGLaUmrV29w-y9KVmRzhTLgNQhsm45GxW8V8xKrQoKNDHjB7CRmg_1cweH.uPLe.3eHt_gc8HUYJyNafgEERmJL2LxAT8X7OcG6eGtfAfBO9PAxgYyMwORkMW2Shu_8EgxVomZ4n5YVrJ6BeKFaCmD6d2Q4-0na_EglsL0Brj6yR2v6QG0HeFNJCVHWIDqcMyqe_r88-cETjiVnbQ8n6AdsU8zQ3H7iztnEZXRzETHYdGTm5hvYgsr5Sg7bkrF81eht6fM_e-ibIZP2oMLvBT1zWn_xe_wasEim1gTvVJRTqev1AuuHjN-EARFMZfriSXRqAx2EgGZLcoc2EiPI4kOQISdubWyzK9Xtj10aCP_wAt6KxwJRnrrWNRvn3blBJWnngxtQFXjDGd_qwCgdLvQwPLy5R0skEjnG0HC7MA HTTP/1.1
Host: email-10.moengage.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Upgrade-Insecure-Requests: 1
Connection: keep-alive
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 302 Found
date: Tue, 27 Aug 2024 14:44:52 GMT
content-type: text/html; charset=UTF-8
content-length: 213
location: https://bannedbookslist.com/online/index.html
server: nginx
expires: Tue, 27 Aug 2024 14:44:51 GMT
cache-control: no-cache
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-methods: GET, POST, OPTIONS
access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
X-Firefox-Spdy: h2
|
|
| r11.o.lencr.org/ | 23.36.77.32 | | 504 B |
IP 23.36.77.32:0
ASN#20940 Akamai International B.V.
Hashe793b70ca0fd653d3c8f4bc06b485e86 762a239d0e2417dac154db5982a61329c55a68db 92c86978e971fa570897a22dee5101ee478f0d577e1229e99f4adc01abb75b1d
POST / HTTP/1.1
Host: r11.o.lencr.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "92C86978E971FA570897A22DEE5101EE478F0D577E1229E99F4ADC01ABB75B1D"
Last-Modified: Mon, 26 Aug 2024 22:07:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=10335
Expires: Tue, 27 Aug 2024 17:37:07 GMT
Date: Tue, 27 Aug 2024 14:44:52 GMT
Connection: keep-alive
|
|
| bannedbookslist.com/online/index.html | 192.254.187.85 | | 650 B |
URL bannedbookslist.com/online/index.html IP 192.254.187.85:0
ASN#46606 UNIFIEDLAYER-AS-1
File typeHTML document, ASCII text Hashb48ed75c9431e860145ae20243db2812 3025f4081621b570fb9b4de3ff7abf57abb9634c bb6d8329ab2de11060e05784572c4dc323ff0a071cd88550eb8a03f4f2a8626d
GET /online/index.html HTTP/1.1
Host: bannedbookslist.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:53 GMT
server: nginx/1.21.6
content-type: text/html
content-length: 650
last-modified: Tue, 20 Aug 2024 02:28:17 GMT
accept-ranges: bytes
vary: Accept-Encoding
content-encoding: gzip
x-endurance-cache-level: 2
x-nginx-cache: WordPress
x-server-cache: false
X-Firefox-Spdy: h2
|
|
| r11.o.lencr.org/ | 23.36.77.32 | | 504 B |
IP 23.36.77.32:0
ASN#20940 Akamai International B.V.
Hash0192c7488a56c1b9f50decbbc7c6e924 7ed837f77d0fee2e3c5833f86d73eb2dfa3f6bec 571f2ef4cb90c7834acecbf6981410ddbd15611a6750b8a77717821dc1d1a167
POST / HTTP/1.1
Host: r11.o.lencr.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "571F2EF4CB90C7834ACECBF6981410DDBD15611A6750B8A77717821DC1D1A167"
Last-Modified: Mon, 26 Aug 2024 02:38:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5542
Expires: Tue, 27 Aug 2024 16:17:16 GMT
Date: Tue, 27 Aug 2024 14:44:54 GMT
Connection: keep-alive
|
|
| r11.o.lencr.org/ | 23.36.77.32 | | 504 B |
IP 23.36.77.32:0
ASN#20940 Akamai International B.V.
Hash0192c7488a56c1b9f50decbbc7c6e924 7ed837f77d0fee2e3c5833f86d73eb2dfa3f6bec 571f2ef4cb90c7834acecbf6981410ddbd15611a6750b8a77717821dc1d1a167
POST / HTTP/1.1
Host: r11.o.lencr.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "571F2EF4CB90C7834ACECBF6981410DDBD15611A6750B8A77717821DC1D1A167"
Last-Modified: Mon, 26 Aug 2024 02:38:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5542
Expires: Tue, 27 Aug 2024 16:17:16 GMT
Date: Tue, 27 Aug 2024 14:44:54 GMT
Connection: keep-alive
|
|
| r11.o.lencr.org/ | 23.36.77.32 | | 504 B |
IP 23.36.77.32:0
ASN#20940 Akamai International B.V.
Hash0192c7488a56c1b9f50decbbc7c6e924 7ed837f77d0fee2e3c5833f86d73eb2dfa3f6bec 571f2ef4cb90c7834acecbf6981410ddbd15611a6750b8a77717821dc1d1a167
POST / HTTP/1.1
Host: r11.o.lencr.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "571F2EF4CB90C7834ACECBF6981410DDBD15611A6750B8A77717821DC1D1A167"
Last-Modified: Mon, 26 Aug 2024 02:38:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5542
Expires: Tue, 27 Aug 2024 16:17:16 GMT
Date: Tue, 27 Aug 2024 14:44:54 GMT
Connection: keep-alive
|
|
| bannedbookslist.com/favicon.ico | 192.254.187.85 | | 0 B |
URL bannedbookslist.com/favicon.ico IP 192.254.187.85:0
ASN#46606 UNIFIEDLAYER-AS-1
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /favicon.ico HTTP/1.1
Host: bannedbookslist.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bannedbookslist.com/online/index.html
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 302 Found
date: Tue, 27 Aug 2024 14:44:54 GMT
server: nginx/1.21.6
content-type: text/html; charset=UTF-8
content-length: 0
link: <https://bannedbookslist.com/wp-json/>; rel="https://api.w.org/"
x-redirect-by: WordPress
location: https://bannedbookslist.com/wp-includes/images/w-logo-blue-white-bg.png
x-endurance-cache-level: 2
x-nginx-cache: WordPress
x-server-cache: false
X-Firefox-Spdy: h2
|
|
| bannedbookslist.com/wp-includes/images/w-logo-blue-white-bg.png | 192.254.187.85 | | 4.1 kB |
URL bannedbookslist.com/wp-includes/images/w-logo-blue-white-bg.png IP 192.254.187.85:0
ASN#46606 UNIFIEDLAYER-AS-1
File typePNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced Hash000bf649cc8f6bf27cfb04d1bcdcd3c7 d73d2f6d74ec6cdcbae07955592962e77d8ae814 6bdb369337ac2496761c6f063bffea0aa6a91d4662279c399071a468251f51f0
GET /wp-includes/images/w-logo-blue-white-bg.png HTTP/1.1
Host: bannedbookslist.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://bannedbookslist.com/online/index.html
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
last-modified: Tue, 16 Nov 2021 00:04:01 GMT
accept-ranges: bytes
content-length: 4119
x-endurance-cache-level: 2
x-nginx-cache: WordPress
content-type: image/png
date: Tue, 27 Aug 2024 14:44:54 GMT
server: Apache
X-Firefox-Spdy: h2
|
|
| sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a | 20.119.128.11 | | 690 kB |
URL sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a IP 20.119.128.11:0
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
File typeJavaScript source, ASCII text, with very long lines (52510), with CRLF, LF line terminators Size690 kB (690380 bytes) Hashaa2cea66d577abfc08d1b9c0c1709610 e25797272ba38fd59836e202ce1857e98f73dd63 5d7b971c76ab14e5de3b6c8550c74dc20292980aad2dad920b8215d0d183ed12
GET /sharepoint-secured-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://bannedbookslist.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 690380
Content-Type: text/html; charset=utf-8
Date: Tue, 27 Aug 2024 14:44:54 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Encoding: gzip
Expires: -1
Pragma: no-cache
Set-Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; expires=Mon, 25-Nov-2024 14:44:54 GMT; path=/; secure; HttpOnly; SameSite=None
ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; path=/; secure; HttpOnly; SameSite=None
ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d;Path=/;HttpOnly;Secure;Domain=sharepoint-access-secured-portal.powerappsportals.com
ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d;Path=/;HttpOnly;SameSite=None;Secure;Domain=sharepoint-access-secured-portal.powerappsportals.com
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: ba9baf96-143d-4813-be8b-20a4101b0e4b
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=200, correlationId; desc=ba9baf96-143d-4813-be8b-20a4101b0e4b
|
|
| content.powerapps.com/resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js | 13.107.246.53 | 200 OK | 799 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeUnicode text, UTF-8 (with BOM) text, with CRLF line terminators Hash633e70f51b5c0319af3acf16ec1ae7b6 d28238721914c98998acc0485ccebf230f01a520 fb076f7948ca70eb1f51334fe4c473c40bbe3bceb105981c482bb8634ff98081
GET /resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 799
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA0000001
x-ms-static-content: pi0000004
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 133d3834-ef15-430d-b955-2100e415b3ee
x-ms-correlation-id: db6a83c6-d3b6-46f7-811e-c2cf53af8401
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=308.2,x-ms-igw-req-overhead;dur=0.5
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am3z
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js | 13.107.246.53 | 200 OK | 11 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (25293) Hash805a1661b77834f61b0c8e1175dc9f90 38e8eeb48df5906f796e4c9a4549dfbf0327d656 b37275f7c7f76430f05a20e7d0dddac3649467dbc0e7af58cc3f04b1ee6dea81
GET /resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 10872
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000HP
x-ms-static-content: NR000001W
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: b9f1b35a-343d-48fa-a788-7184c641cdad
x-ms-correlation-id: b0d27e23-5938-4093-b397-ca586d09d750
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=299.8,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am41
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js | 13.107.246.53 | 200 OK | 63 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with no line terminators Hashf4a0e619b855697f4db1a1b22fe37e8c 3d1ca30185839e05c6d876c7e8477604bfac6cda cec86f53b19c31bc124614007553a6ebc5434f9b1d2f03b1db0393b22ab16ea2
GET /resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 63
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000E4
x-ms-static-content: ZE000008R
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 00a38c36-4fb0-4015-a64b-574d2c9ea714
x-ms-correlation-id: e08e092a-ed79-447f-a45d-50f440f9688b
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=286.0,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am44
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/main.688f7e4d22.chunk.js | 13.107.246.53 | 200 OK | 3.3 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/main.688f7e4d22.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (8178) Hash2a7f06daf5a262a4e720a4f601a21808 43bfd1c6c8c86b38a9abe01ae8c569fbc398cfc7 8e761b3a995fc87fe2e1d72a3fdeddd4b51675457c0e7650a6689b08b7d8400f
GET /resource/powerappsportal/controls/host/main.688f7e4d22.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 3344
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000LX
x-ms-static-content: ZE000009D
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 0b818f59-ddd5-4955-bd66-63e860251667
x-ms-correlation-id: fb595c43-70aa-4c6b-b0cb-f5cafb8ce1f8
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=319.8,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am45
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css | 13.107.246.53 | 200 OK | 193 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with very long lines (540), with no line terminators Hash2739c60227f87d19f5c784bffb5991f8 42dbac51553d7778a176e710d3ce1009884de167 974fecbebcf2f295348c3631fe069966eab4b4b57cd4fcbe15fb70d0acab47c6
GET /resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: text/css
content-length: 193
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000RM
x-ms-static-content: ZE000001C
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 74f741e8-0241-4d84-a2ca-ee61ccc17bd0
x-ms-correlation-id: f348b9d7-924d-4ecc-a8ff-1b0fe571ac3f
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=299.0,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am4c
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-2659c6f064.css | 13.107.246.53 | 200 OK | 1.4 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-2659c6f064.css IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with very long lines (11766), with no line terminators Hash2659c6f064bbdf38aff3a3f7d33ba256 73ea787e226f755d9f57dc637aeb5a9d506338cf e3a5a5e3432453a9cdce2a02dd4d7f08037119c6a9ac545d010d3cf73768825a
GET /resource/powerappsportal/dist/pcf-style.bundle-2659c6f064.css HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: text/css
content-length: 1449
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000LY
x-ms-static-content: ZE0000009
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 90987d65-f7dd-4249-bb88-58d7feb958da
x-ms-correlation-id: dda7d80d-b123-469b-8057-872254d9325b
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=293.7,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am4d
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.css | 13.107.246.53 | 200 OK | 19 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.css IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with very long lines (65312), with CRLF line terminators Hash2ce6efb497d50e0fbd335ff651d0e961 4a644f008f5535e2b15de5a72acd498c2d5c59c8 37ad3f3c0db53e8e6d68199a6df828e7db31abe1de721cb7475a840a6c10c215
GET /resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.css HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: text/css
content-length: 18733
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000T9
x-ms-static-content: NR000002F
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 680a2680-459a-4022-8ceb-24929de2c62c
x-ms-correlation-id: eae5d042-3cc7-45ae-9fa3-ec53f5dd4a27
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=299.8,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am4f
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.bundle-3a81cbc08f.css | 13.107.246.53 | 200 OK | 18 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.bundle-3a81cbc08f.css IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with very long lines (64632), with CRLF line terminators Hash3a81cbc08ff0bb7aa3c51cb3f525d4ed ee6b1df4d765546e0fb9f62688c486db7023b4b8 eb5175b6c05ed7fa8147266ec1c3764652fd73739970123b57f07f148125fc7c
GET /resource/powerappsportal/dist/preform.BootstrapV5.bundle-3a81cbc08f.css HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: text/css
content-length: 18477
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000LU
x-ms-static-content: ZE000008V
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 6b5b76ad-4cb9-4509-b54e-d07eba21278a
x-ms-correlation-id: 83380f86-f72f-4131-9b48-d0be7c3ab1ab
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=377.5,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am4g
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.js | 13.107.246.53 | 200 OK | 22 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (65294), with CRLF line terminators Hashbe8391e97dea755c86c38db4e43773d8 3e573e059a8c52a1b7063895562f6a23261f54a0 bbb5f1a1df8e94be934b438b99e27173f2ec270005c7abe07204bfe0dd64b134
GET /resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 21553
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA0000008
x-ms-static-content: PI0000007
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 6487fe7d-e393-4178-be08-733110286c46
x-ms-correlation-id: 88769268-9a96-4829-a9d7-799c7fe43519
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=401.8,x-ms-igw-req-overhead;dur=0.6
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am46
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/default-1033.moment_2_29_4.bundle-eda4e638fd.js | 13.107.246.53 | 200 OK | 174 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/default-1033.moment_2_29_4.bundle-eda4e638fd.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with very long lines (361), with no line terminators Hasheda4e638fdd1b8de8f97ec781e8242d6 a8c0716a4bccf2805899403af14e7b9216b19573 5423f185195f046d0f3893f674e072be43e47c6124dd6ccbe214e896b1944d43
GET /resource/powerappsportal/dist/default-1033.moment_2_29_4.bundle-eda4e638fd.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 174
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA0000003
x-ms-static-content: PI0000004
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 0f490fd2-31c6-4f78-83ed-3a66eccb6702
x-ms-correlation-id: 0ee30601-b121-49c9-8f49-2c552bac84c4
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=314.7,x-ms-igw-req-overhead;dur=0.5
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am49
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-de96d9b841.js | 13.107.246.53 | 200 OK | 65 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-de96d9b841.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (65393), with CRLF line terminators Hashde96d9b841957a1af36ec8944f90b161 53603d16547475468fb508ff76bff8f662fe0db1 0c60bde2c3b2483e3414eabd19ed93731bf4cd85a0832c5d002357846a61565f
GET /resource/powerappsportal/dist/client-telemetry.bundle-de96d9b841.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 64788
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000006E
x-ms-static-content: NR0000007
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 864bafd7-d05c-4bb2-a6db-3ec82a1e569b
x-ms-correlation-id: f43d92a4-30f9-4529-88a1-3c979239b7b4
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=462.4,x-ms-igw-req-overhead;dur=0.4
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am4e
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/app.BootstrapV5.bundle-1597beb8ea.js | 13.107.246.53 | 200 OK | 42 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/app.BootstrapV5.bundle-1597beb8ea.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (65536), with no line terminators Hash1597beb8eaa9d60d8e78b2293135c7cb 5b56f46804e52feb1fe19347ab4a2f9e8e2b091c 4c92acd98be37c683149da44e3145bb61b933400c1a32ac57df2c9358e26eee6
GET /resource/powerappsportal/dist/app.BootstrapV5.bundle-1597beb8ea.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 41702
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000FL
x-ms-static-content: ZE000009K
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: c8986f4e-90b8-424b-96ab-f8660eadaf55
x-ms-correlation-id: 151c25d6-80c3-43bc-bb6b-7141140d643f
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=376.4,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am48
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.js | 13.107.246.53 | 200 OK | 43 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (61300) Hash11a5a914937b75288f59799624b22c41 fa1304a3aae266eceea76ff1bed1d2894daf19f2 0d123d26b7574f73fadfc2b904e098c4977cafffba55a94f547ed5b23ebc4169
GET /resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 43434
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA0000005
x-ms-static-content: SI000002N
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 988f0906-740d-4486-aaf2-41e293108a8c
x-ms-correlation-id: 82d68405-91d9-4de5-aed9-73f68f64402b
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=406.6,x-ms-igw-req-overhead;dur=0.4
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am47
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.moment_2_29_4.bundle-cf8e0fd942.js | 13.107.246.53 | 200 OK | 133 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.moment_2_29_4.bundle-cf8e0fd942.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, Unicode text, UTF-8 text, with very long lines (65445) Size133 kB (133408 bytes) Hashcf8e0fd9421e12cfb59f0266e0273f7d 62ef88b36c4a8c0475e10dfd80a4f7e588aa1f15 522c2e27db64974813e59251d101596a7692a9b964771a9ce3f1978247862258
GET /resource/powerappsportal/dist/preform.BootstrapV5.moment_2_29_4.bundle-cf8e0fd942.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 133408
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000T7
x-ms-static-content: NR000002X
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: f68bee16-cd36-4fa8-815e-59cc77c4712d
x-ms-correlation-id: 772b6e23-23a6-4e48-bbb9-54ddd1781923
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=533.0,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am40
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-d31fe485ce.js | 13.107.246.53 | 200 OK | 170 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-d31fe485ce.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (28287) Size170 kB (170462 bytes) Hashd31fe485ce19c172853ae34e3214830f c167aeba404f40c01e929d238e5e1370b782733a 1bb9ecd31b0234ffd4217988447272c8f2760accd328482f9f39073081a82a6f
GET /resource/powerappsportal/dist/pcf.bundle-d31fe485ce.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 170462
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000LR
x-ms-static-content: NR0000003
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 5d16d0ba-bc7d-449b-bf70-729b0fb0ceb7
x-ms-correlation-id: 605aa94b-9af3-441e-a465-f3310c3eb255
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=555.3,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am42
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/pcf-extended.bundle-e303d53553.js | 13.107.246.53 | 200 OK | 216 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pcf-extended.bundle-e303d53553.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (39862) Size216 kB (216516 bytes) Hashe303d5355313048becbd7e9429825f82 4ecfdb3dca8f4ad156d0a0f12fb2abbb1dbf6d67 ced5ea5c04e6dd8807fa46b2052888eb4798e557c507fc2ec75463fee17a9aea
GET /resource/powerappsportal/dist/pcf-extended.bundle-e303d53553.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: application/x-javascript
content-length: 216516
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000T5
x-ms-static-content: ZE000001E
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 123a92ce-210b-4c62-a9d9-b3e3ae04cb96
x-ms-correlation-id: 6f39bf6b-fe06-4a0a-9856-b1d7bec67c70
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=530.0,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am43
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| sharepoint-access-secured-portal.powerappsportals.com/theme.css | 20.119.128.11 | 200 OK | 7.8 kB |
URL GET HTTP/1.1sharepoint-access-secured-portal.powerappsportals.com/theme.css IP 20.119.128.11:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.powerappsportals.com Fingerprint7B:4F:54:A3:85:8D:83:F1:75:14:F7:74:40:6D:E0:5F:06:1D:BD:43 ValidityMon, 29 Jul 2024 07:27:21 GMT - Thu, 24 Jul 2025 07:27:21 GMT
File typeassembler source, ASCII text, with CRLF line terminators Hashfa694bc0473766a8e8f1cdefb9007bbb 7f69530f8431fa456b9c0c02b65e7c2e197a98c2 ab189e68b67a70c8b40043a6734c512439214a072f5f90c69860a5ba42e71880
GET /theme.css HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 7839
Content-Type: text/css; charset=utf-8
Date: Tue, 27 Aug 2024 14:44:55 GMT
Cache-Control: public, max-age=3600
Content-Encoding: gzip
ETag: qxieaLZ6cMi0AEOmc0xRJDkhSgcvX5DGmGClukLnGIA=
Expires: Tue, 27 Aug 2024 15:44:55 GMT
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: 0caba010-b5af-4878-b5a8-65b0ba0e6594
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=200, correlationId; desc=0caba010-b5af-4878-b5a8-65b0ba0e6594
Content-Disposition: inline;filename*=UTF-8''theme.css
|
|
| sharepoint-access-secured-portal.powerappsportals.com/portalbasictheme.css | 20.119.128.11 | 200 OK | 5.5 kB |
URL GET HTTP/1.1sharepoint-access-secured-portal.powerappsportals.com/portalbasictheme.css IP 20.119.128.11:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.powerappsportals.com Fingerprint7B:4F:54:A3:85:8D:83:F1:75:14:F7:74:40:6D:E0:5F:06:1D:BD:43 ValidityMon, 29 Jul 2024 07:27:21 GMT - Thu, 24 Jul 2025 07:27:21 GMT
File typeASCII text, with very long lines (394), with CRLF line terminators Hash16f567f549ba7b4eaf0559bd527323fa 77e458f5fb123247c0104f72655f07d2ce94dc5b 7c515050a8d0d8cf2d3e17528fe0bfcc5fabc6f766c4069044f214aee3d7a047
GET /portalbasictheme.css HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 5480
Content-Type: text/css; charset=utf-8
Date: Tue, 27 Aug 2024 14:44:55 GMT
Cache-Control: public, max-age=3600
Content-Encoding: gzip
ETag: fFFQUKjQ2M8tPhdSj+C/zF+rxvdmxAaQRPIUruPXoEc=
Expires: Tue, 27 Aug 2024 15:44:55 GMT
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: 3f77612e-3c14-4438-8255-6c6baa62c8b8
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=200, correlationId; desc=3f77612e-3c14-4438-8255-6c6baa62c8b8
Content-Disposition: inline;filename*=UTF-8''portalbasictheme.css
|
|
| sharepoint-access-secured-portal.powerappsportals.com/bootstrap.min.css | 20.119.128.11 | 200 OK | 42 kB |
URL GET HTTP/1.1sharepoint-access-secured-portal.powerappsportals.com/bootstrap.min.css IP 20.119.128.11:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.powerappsportals.com Fingerprint7B:4F:54:A3:85:8D:83:F1:75:14:F7:74:40:6D:E0:5F:06:1D:BD:43 ValidityMon, 29 Jul 2024 07:27:21 GMT - Thu, 24 Jul 2025 07:27:21 GMT
File typeUnicode text, UTF-8 text, with very long lines (65300), with CRLF line terminators Hash30eafd8ef153814b788eb71db3f1b99c 3c7bd538f6307cae3de00d64bd2b742b9e4afe3b 7fcfd614f45fe132cc914beeac10592711bf2760e3732d85dfafeb4022a3c914
GET /bootstrap.min.css HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 41534
Content-Type: text/css; charset=utf-8
Date: Tue, 27 Aug 2024 14:44:55 GMT
Cache-Control: public, max-age=3600
Content-Encoding: gzip
ETag: f8/WFPRf4TLMkUvurBBZJxG/J2Djcy2F36/rQCKjyRQ=
Expires: Tue, 27 Aug 2024 15:44:55 GMT
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: 768151f4-08cd-4c06-9043-6715ff3359e8
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=200, correlationId; desc=768151f4-08cd-4c06-9043-6715ff3359e8
Content-Disposition: inline;filename*=UTF-8''bootstrap.min.css
|
|
| sharepoint-access-secured-portal.powerappsportals.com/_portal/40c58b12-325d-4376-b00a-295c3481504f/Resources/ResourceManager?lang=en-US | 20.119.128.11 | 200 OK | 30 kB |
URL GET HTTP/1.1sharepoint-access-secured-portal.powerappsportals.com/_portal/40c58b12-325d-4376-b00a-295c3481504f/Resources/ResourceManager?lang=en-US IP 20.119.128.11:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.powerappsportals.com Fingerprint7B:4F:54:A3:85:8D:83:F1:75:14:F7:74:40:6D:E0:5F:06:1D:BD:43 ValidityMon, 29 Jul 2024 07:27:21 GMT - Thu, 24 Jul 2025 07:27:21 GMT
File typeUnicode text, UTF-8 text, with CRLF line terminators Hash59380f382417bf76ccd73d0e7fc38b7e 9a1227f495edf0331145ee9fee187f2f0d1e00b5 2fd89992331c73b2d2383cb19d799425b42af4ee09290b65b380c29f2412f3c8
GET /_portal/40c58b12-325d-4376-b00a-295c3481504f/Resources/ResourceManager?lang=en-US HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 30149
Content-Type: text/javascript; charset=utf-8
Date: Tue, 27 Aug 2024 14:44:54 GMT
Cache-Control: public, max-age=78320
Expires: Wed, 28 Aug 2024 12:30:15 GMT
Last-Modified: Tue, 27 Aug 2024 12:30:15 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: 7a2bf6f1-c01d-4807-950b-85f58a3517d2
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=200, correlationId; desc=c9eaf868-ee16-43af-9c10-0c972d1cf37f
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/448.462407f435.chunk.js | 13.107.246.53 | 200 OK | 14 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/448.462407f435.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (48395) Hash6027d51dc3f9461c3b5ab3a1f8c5beed 9787028f6b186f85580729694a1ed66dae58b5f5 c108037861ed8a7bd3cd188cc6da3f7dc4103207b2c77b7e439f33dfa9334309
GET /resource/powerappsportal/controls/host/448.462407f435.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:56 GMT
content-type: application/x-javascript
content-length: 14250
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000HN
x-ms-static-content: ZE00000BL
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 32f1a6b5-14f9-4210-9794-b2e7ce06f007
x-ms-correlation-id: d3a0915c-63f7-49cc-b93b-9791a4fc9240
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=310.2,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144456Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5b
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/203.03a7694df4.chunk.js | 13.107.246.53 | 200 OK | 141 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/203.03a7694df4.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, Unicode text, UTF-8 text, with very long lines (61934), with no line terminators Size141 kB (140994 bytes) Hash28db771c66bd492eb3472bbb886632ac 6239e25eee9d9c9d5913bdca6099111c5d874107 45f3159864a1461118ed1b63a19227a2e3d9a58ebedefef517f333e6bd4fd9cc
GET /resource/powerappsportal/controls/host/203.03a7694df4.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:56 GMT
content-type: application/x-javascript
content-length: 140994
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000XB
x-ms-static-content: ZE0000007
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: bd536554-b801-401f-bc01-25cfa97017d3
x-ms-correlation-id: d1569a20-3531-40be-9f0f-059f755b5fe0
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=542.1,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144456Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5c
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/867.0578a1c628.chunk.js | 13.107.246.53 | 200 OK | 34 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/867.0578a1c628.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (64184) Hash76d43a9405ce1a4618ff0a86becba682 556aceae8396531440488d48302636cb02288cbc d636393da268fa543fc3f05a5405e53e26bf4101ea929eccd401707b5a6c75b4
GET /resource/powerappsportal/controls/host/867.0578a1c628.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:56 GMT
content-type: application/x-javascript
content-length: 34059
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000006D
x-ms-static-content: ZE0000003
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: b7777c77-bb76-4479-9046-c97556269b27
x-ms-correlation-id: 4f7dde17-0366-4fda-a962-47498ab9a871
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=380.2,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144456Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5d
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/874.d64d28bc67.chunk.js | 13.107.246.53 | 200 OK | 2.7 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/874.d64d28bc67.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (6203) Hashf1acfd2815becd7df8e02c415b9973f7 3cf9577a5b4cba69c9646967b8855f7a2f137f80 99a2179570f5b6a4388f0175165c32018d8078e6f97f1591cf3426538361b4d7
GET /resource/powerappsportal/controls/host/874.d64d28bc67.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:56 GMT
content-type: application/x-javascript
content-length: 2734
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000LR
x-ms-static-content: ZE000008R
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: c32c688d-d8ee-419b-b75e-f4645de6e740
x-ms-correlation-id: c17accec-1f4b-47de-81bf-2256eb7d386a
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=296.2,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144456Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5e
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/img/close.png | 13.107.246.53 | | 12 kB |
URL GET content.powerapps.com/resource/powerappsportal/img/close.png IP 13.107.246.53:0
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typegzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT) Hash5b86ad43b60fd3b9df4dffa03df45ce9 67b164eb4a519a46e7641dc00dce446dd6751ee5 b9726cf26c8a13e68690b47093a98b8cda4183b337be474d13c4eaca3b9e1e68
GET /resource/powerappsportal/img/close.png HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: image/png
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: gzip
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000T5
x-ms-static-content: ZE000000W
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: fc3ee9df-8549-4d98-9753-f411ae67d21b
x-ms-correlation-id: 93ce6667-4c8a-40cf-b4d6-721839edf590
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=310.4,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am4b
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/759.3a97bfc81c.chunk.js | 13.107.246.53 | 200 OK | 580 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/759.3a97bfc81c.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (1839) Hashaa0a7fd952ecc06e88834d1e8149458e 7be0c9471ae98d502cc641bbb73608a14f35ec9f b5c4610f8649585fa574ebf979d34642d092fb1d59f1291da70425e93aad86a7
GET /resource/powerappsportal/controls/host/759.3a97bfc81c.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:56 GMT
content-type: application/x-javascript
content-length: 580
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000RU
x-ms-static-content: ZE000004N
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: d3b17ed3-30fd-4223-bff0-76f2eac6d80b
x-ms-correlation-id: 65bdbf35-b4cd-4d2b-9ee4-0e68bc0d88cf
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=300.4,x-ms-igw-req-overhead;dur=0.4
x-content-type-options: nosniff
x-azure-ref: 20240827T144456Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5g
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/573.676281aef2.chunk.js | 13.107.246.53 | 200 OK | 12 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/573.676281aef2.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (54049) Hash110c02aaba6d184b61982072646caf33 5fb13c49228fd1a7597a4de2ab57ae6f68233856 a2eb7527f1135bfe4f7b429303b3350c680feaa326eb307737eb2a90b7aa84b3
GET /resource/powerappsportal/controls/host/573.676281aef2.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:56 GMT
content-type: application/x-javascript
content-length: 12168
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000006H
x-ms-static-content: ZE0000003
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 9ebfffa2-a7af-45a7-89c7-0a99801b3fa3
x-ms-correlation-id: 73bf609b-eeb0-4bbc-a91f-9269831f2bb5
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=315.2,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144456Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5h
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/90.24327273f1.chunk.js | 13.107.246.53 | 200 OK | 254 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/90.24327273f1.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (383) Hash25dfe0a5f08dae66177d60c599904208 6888d55c9d52df74703862c1274459d1bfcdfc69 a3765ec0ac346488ae0e3bed0e98f5744ac56c19bbd371073195adf8ae2f77a9
GET /resource/powerappsportal/controls/host/90.24327273f1.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:56 GMT
content-type: application/x-javascript
content-length: 254
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000000A
x-ms-static-content: SI000002R
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 4253edb4-188e-4dd0-aa5b-ff36bef62115
x-ms-correlation-id: b8eb6afa-1b8f-4be8-abfd-424f26ea8bf3
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=311.5,x-ms-igw-req-overhead;dur=0.4
x-content-type-options: nosniff
x-azure-ref: 20240827T144456Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5k
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/637.34d3126b96.chunk.js | 13.107.246.53 | 200 OK | 12 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/637.34d3126b96.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (8580) Hash19f504a460be530f37202a8959cb16dd 18371aceee9a2fcd84b08b911cd4eb92401e4a4a 70b8672be9e8c909f6353bf561a70edc286afc2fae037e776330fb37c12f49a0
GET /resource/powerappsportal/controls/host/637.34d3126b96.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:56 GMT
content-type: application/x-javascript
content-length: 12013
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000HE
x-ms-static-content: ZE00000BQ
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: c544dbd6-7669-4f82-ad81-4051e510f291
x-ms-correlation-id: d73099d1-c0b4-4bb6-aaf9-d81e49df919e
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=322.1,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144456Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5m
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/pcf_loader/manifest-0.0.18.json | 13.107.246.53 | | 111 B |
URL content.powerapps.com/resource/powerappsportal/controls/pcf_loader/manifest-0.0.18.json IP 13.107.246.53:0
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
Hash0bc8c23001888849eec4b119e1c633a4 c7a420f32b808ad95aa3f8084a567f0d398b7b87 42a97186264c094f663d9608b0e7d75e1eb1105924e52f3f718cc54eb857986a
GET /resource/powerappsportal/controls/pcf_loader/manifest-0.0.18.json HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:57 GMT
content-type: application/json
content-length: 111
access-control-allow-origin: *
access-control-expose-headers: x-ms-correlation-id,x-ms-activity-vector,x-ms-service-request-id,x-ms-client-request-id
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000T8
x-ms-static-content: ZE000000E
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: c32a2133-b965-46d3-bf9d-9743d176b198
x-ms-correlation-id: 7e317e40-8657-46dd-a4dd-7947989560b4
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=301.5,x-ms-igw-req-overhead;dur=0.5
x-content-type-options: nosniff
x-azure-ref: 20240827T144457Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5r
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/img/web.png | 13.107.246.53 | | 783 B |
URL GET content.powerapps.com/resource/powerappsportal/img/web.png IP 13.107.246.53:0
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typegzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT) Hash5efff2c73ae243f66443b5d69fbd16b5 95308d834cb1986031e845ceccb6ef547ebf781a fcf9d788e67c355ff660003644a44cc803afabf288512a880795392d4db32bb2
GET /resource/powerappsportal/img/web.png HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:55 GMT
content-type: image/png
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: gzip
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: ga0000002
x-ms-static-content: SI0000001
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 444ca3d4-4b01-4255-8f40-3f8c791a06c3
x-ms-correlation-id: a65f70bb-88e7-4357-91e8-fbe63e87c9ee
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=331.4,x-ms-igw-req-overhead;dur=0.6
x-content-type-options: nosniff
x-azure-ref: 20240827T144455Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am4a
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/mf_shared/manifest-0.1.14.json | 13.107.246.53 | | 125 B |
URL content.powerapps.com/resource/powerappsportal/controls/mf_shared/manifest-0.1.14.json IP 13.107.246.53:0
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
Hash9fcf2d7bb9c8abf4a524b5de5de7475d 7f2078946b02f290c63ff9f60cb16168f957da38 a1da4868bb4d88126172fa6084c19d66ce973268d8ddd57c7391698a3a2653fa
GET /resource/powerappsportal/controls/mf_shared/manifest-0.1.14.json HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:57 GMT
content-type: application/json
content-length: 125
access-control-allow-origin: *
access-control-expose-headers: x-ms-correlation-id,x-ms-activity-vector,x-ms-service-request-id,x-ms-client-request-id
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000000C
x-ms-static-content: SI000002J
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: d0be4d51-79dd-4a8e-8b18-130a1871cba0
x-ms-correlation-id: b243d9e2-311b-4f30-bccc-63988a3f6adc
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=313.5,x-ms-igw-req-overhead;dur=0.8
x-content-type-options: nosniff
x-azure-ref: 20240827T144457Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5t
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/manifest-0.1.19.json | 13.107.246.53 | | 52 B |
URL content.powerapps.com/resource/powerappsportal/controls/host/manifest-0.1.19.json IP 13.107.246.53:0
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
Hash59bebf7344f881a307afa83e3fa6a07d 6984eb33f7933b74b0af865d57e23b4e54e0b3f6 ff51d4af422d80514f6775601b488ddc15dd99adc611e47e1b14d90a5862a72b
GET /resource/powerappsportal/controls/host/manifest-0.1.19.json HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:57 GMT
content-type: application/json
content-length: 52
access-control-allow-origin: *
access-control-expose-headers: x-ms-correlation-id,x-ms-activity-vector,x-ms-service-request-id,x-ms-client-request-id
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000FE
x-ms-static-content: ZE0000099
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: b27a9636-dece-47e5-bb88-be00aa03ef09
x-ms-correlation-id: 53b16fc3-20fb-4566-bba6-ffb0141abc0b
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=289.3,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144457Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5u
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/data_grid/manifest-0.2.18.json | 13.107.246.53 | | 107 B |
URL content.powerapps.com/resource/powerappsportal/controls/data_grid/manifest-0.2.18.json IP 13.107.246.53:0
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
Hash752f259c0a7080b53b0081cb12c65e54 7b3e9527173b963ca6bdc06aff7e2e71be009bf8 f749da4f0a1ea6e6dd17e5732f37616d18a92082de9d9a71ba4c4736cb263743
GET /resource/powerappsportal/controls/data_grid/manifest-0.2.18.json HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:57 GMT
content-type: application/json
content-length: 107
access-control-allow-origin: *
access-control-expose-headers: x-ms-correlation-id,x-ms-activity-vector,x-ms-service-request-id,x-ms-client-request-id
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: ga0000004
x-ms-static-content: SI0000000
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 68c1ebd9-2446-4397-be22-c1a37fff699a
x-ms-correlation-id: 50b6b692-eeec-4f9b-b0a8-d736a79b9fa8
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=328.6,x-ms-igw-req-overhead;dur=0.5
x-content-type-options: nosniff
x-azure-ref: 20240827T144457Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5v
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/controls_fluent_v9/manifest-0.0.21.json | 13.107.246.53 | | 511 B |
URL content.powerapps.com/resource/powerappsportal/controls/controls_fluent_v9/manifest-0.0.21.json IP 13.107.246.53:0
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
Hasha87920ce1b76bdf8e8909529bb456110 05f01e2b314062ace2264d4e7969e650d9b3661c d35702ed5a723b0f777948273c28accbd7a1e11646ef6964b59b69089d4e760e
GET /resource/powerappsportal/controls/controls_fluent_v9/manifest-0.0.21.json HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json, text/plain, */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:57 GMT
content-type: application/json
content-length: 511
access-control-allow-origin: *
access-control-expose-headers: x-ms-correlation-id,x-ms-activity-vector,x-ms-service-request-id,x-ms-client-request-id
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000000D
x-ms-static-content: si000002P
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: c5bd393b-e829-4a82-8fc8-176922c15a83
x-ms-correlation-id: c82f7a8d-96c0-46da-b82e-21dec504da20
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=111.8,x-ms-igw-req-overhead;dur=0.4
x-content-type-options: nosniff
x-azure-ref: 20240827T144457Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5w
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/mf_shared/remoteEntry.da5c406339.js | 13.107.246.53 | 200 OK | 3.2 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/mf_shared/remoteEntry.da5c406339.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (8056) Hashd3731da994bf920d64003d85a6782e36 79a773ff21167d37580e23572f5e5f510cfbc18b cc8ba88143f2b569b2c0ae78179a10a22ab2303346117b165ba9e160f29024aa
GET /resource/powerappsportal/controls/mf_shared/remoteEntry.da5c406339.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:57 GMT
content-type: application/x-javascript
content-length: 3244
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: ga000007L
x-ms-static-content: ZE000007O
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: e7897f1b-64ff-4b56-9d10-461ae168a2fc
x-ms-correlation-id: edf0e38c-a6a3-4cc3-9de0-7dbb0f80afb7
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=304.8,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144457Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am5z
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/mf_shared/451.6012e266c2.chunk.js | 13.107.246.53 | 200 OK | 481 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/mf_shared/451.6012e266c2.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (871) Hash810463c3e7db6f6cd79470456fa4e09e 47f48b0e06c323a21794dc9838a41310b2e0b7bb e40d6a96069a22c6d0dab01a689a082599dc32b3bcbb1a6ae35896817ea32694
GET /resource/powerappsportal/controls/mf_shared/451.6012e266c2.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:57 GMT
content-type: application/x-javascript
content-length: 481
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA0000062
x-ms-static-content: ZE0000008
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: d6023db7-06df-4c74-b416-1b12db6a7de4
x-ms-correlation-id: 18555e68-d8d6-4aaa-9906-a26ee233259a
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=292.3,x-ms-igw-req-overhead;dur=0.5
x-content-type-options: nosniff
x-azure-ref: 20240827T144457Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am60
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 74730419
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/mf_shared/465.b7a24572be.chunk.js | 13.107.246.53 | 200 OK | 2.8 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/mf_shared/465.b7a24572be.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (7625) Hashfbaa8bf626c7a370536a67e0e49fbf2a 2e271b643612210c73d4db20a3e7771830a922c0 c83ee49a30249601960e9b2e2502a41128423f46517bf01e36052ea082317830
GET /resource/powerappsportal/controls/mf_shared/465.b7a24572be.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:57 GMT
content-type: application/x-javascript
content-length: 2809
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000RS
x-ms-static-content: ZE000001C
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 35fbaf7d-a2fd-4115-9d16-15d45d6a947d
x-ms-correlation-id: 9ea253af-da37-463b-b6b5-7d77033441b1
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=289.5,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144457Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am61
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/mf_shared/111.75cd25e1fb.chunk.js | 13.107.246.53 | 200 OK | 1.5 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/mf_shared/111.75cd25e1fb.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (967) Hash6542a3c35a3bf2447df5641d6760c676 e53906c3e9ca6f3b650889279f8b91428bfda8f6 1062133029e82519f321658217b98a19bb23c7e30dbae6f0f33b9b5de7283d86
GET /resource/powerappsportal/controls/mf_shared/111.75cd25e1fb.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:44:57 GMT
content-type: application/x-javascript
content-length: 1515
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000000B
x-ms-static-content: SI000002N
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 66284271-4a66-41b9-b3f1-54f412c74821
x-ms-correlation-id: c0e8b992-5bce-42f9-a68d-e2e299ab9dd0
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=311.2,x-ms-igw-req-overhead;dur=0.5
x-content-type-options: nosniff
x-azure-ref: 20240827T144457Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000am62
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| sharepoint-access-secured-portal.powerappsportals.com/favicon.ico | 20.119.128.11 | 404 Not Found | 1.5 kB |
URL GET HTTP/1.1sharepoint-access-secured-portal.powerappsportals.com/favicon.ico IP 20.119.128.11:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.powerappsportals.com Fingerprint7B:4F:54:A3:85:8D:83:F1:75:14:F7:74:40:6D:E0:5F:06:1D:BD:43 ValidityMon, 29 Jul 2024 07:27:21 GMT - Thu, 24 Jul 2025 07:27:21 GMT
File typeHTML document, ASCII text, with CRLF line terminators Hash4934fe37433829a0880a314de6b81464 96802670ee5fd033046fa20e3f8e2f051d8ba124 6d2108cfef3fac10aacdedd2af6c6a7fdd0e3b5a8ea712c3c779a40d5567a650
GET /favicon.ico HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; timezoneoffset=0; isDSTSupport=false; isDSTObserved=false; ContextLanguageCode=en-US
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 404 Not Found
Content-Length: 1547
Content-Type: text/html; charset=utf-8
Date: Tue, 27 Aug 2024 14:44:57 GMT
Cache-Control: no-cache, no-store, must-revalidate
Expires: -1
Pragma: no-cache
Set-Cookie: timeZoneCode=92; path=/; secure; HttpOnly; SameSite=None
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: c7a8efc7-1313-4379-b937-51b57e8dc0c2
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=404, correlationId; desc=c7a8efc7-1313-4379-b937-51b57e8dc0c2
|
|
| us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=197418c5cb8c4426b201f9db2e87b914-87887378-2790-49b0-9295-51f43b6204b1-7172&upload-time=1724769898807&w=2&NoResponseBody=true | 52.168.117.168 | 204 No Content | 0 B |
URL POST HTTP/2us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=197418c5cb8c4426b201f9db2e87b914-87887378-2790-49b0-9295-51f43b6204b1-7172&upload-time=1724769898807&w=2&NoResponseBody=true IP 52.168.117.168:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#WWxkR2VXRlhOV2hNYldSNVdWZFNOVkZIT1hWWk1qbDVURzFPZG1KUlBUMD0= CertificateIssuerMicrosoft Corporation Subject*.events.data.microsoft.com FingerprintCE:3E:B1:A9:10:97:51:D8:E5:A4:16:BC:11:39:99:83:B2:09:65:B9 ValiditySat, 29 Jun 2024 17:53:02 GMT - Tue, 24 Jun 2025 17:53:02 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=197418c5cb8c4426b201f9db2e87b914-87887378-2790-49b0-9295-51f43b6204b1-7172&upload-time=1724769898807&w=2&NoResponseBody=true HTTP/1.1
Host: us-mobile.events.data.microsoft.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 25899
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
HTTP/2 204 No Content
content-length: 0
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
time-delta-millis: 860
access-control-allow-headers: time-delta-millis
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://sharepoint-access-secured-portal.powerappsportals.com
access-control-expose-headers: time-delta-millis
date: Tue, 27 Aug 2024 14:44:58 GMT
X-Firefox-Spdy: h2
|
|
| us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=197418c5cb8c4426b201f9db2e87b914-87887378-2790-49b0-9295-51f43b6204b1-7172&upload-time=1724769898803&time-delta-to-apply-millis=use-collector-delta&w=2&NoResponseBody=true | 52.168.117.168 | 204 No Content | 0 B |
URL POST HTTP/2us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=197418c5cb8c4426b201f9db2e87b914-87887378-2790-49b0-9295-51f43b6204b1-7172&upload-time=1724769898803&time-delta-to-apply-millis=use-collector-delta&w=2&NoResponseBody=true IP 52.168.117.168:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#WWxkR2VXRlhOV2hNYldSNVdWZFNOVkZIT1hWWk1qbDVURzFPZG1KUlBUMD0= CertificateIssuerMicrosoft Corporation Subject*.events.data.microsoft.com FingerprintCE:3E:B1:A9:10:97:51:D8:E5:A4:16:BC:11:39:99:83:B2:09:65:B9 ValiditySat, 29 Jun 2024 17:53:02 GMT - Tue, 24 Jun 2025 17:53:02 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=197418c5cb8c4426b201f9db2e87b914-87887378-2790-49b0-9295-51f43b6204b1-7172&upload-time=1724769898803&time-delta-to-apply-millis=use-collector-delta&w=2&NoResponseBody=true HTTP/1.1
Host: us-mobile.events.data.microsoft.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 64181
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
HTTP/2 204 No Content
content-length: 0
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
time-delta-millis: 958
access-control-allow-headers: time-delta-millis
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://sharepoint-access-secured-portal.powerappsportals.com
access-control-expose-headers: time-delta-millis
date: Tue, 27 Aug 2024 14:44:58 GMT
X-Firefox-Spdy: h2
|
|
| r10.o.lencr.org/ | 23.36.77.32 | | 504 B |
IP 23.36.77.32:0
ASN#20940 Akamai International B.V.
Hash8d8b7514894195d4ab836414517ed0c0 02203676b2ddea47c369d0fa5c0c813100da275b 086e719fe51be689911a483d8f165fed7dedbe369e5a0a61656efdd22fe197bb
POST / HTTP/1.1
Host: r10.o.lencr.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "086E719FE51BE689911A483D8F165FED7DEDBE369E5A0A61656EFDD22FE197BB"
Last-Modified: Mon, 26 Aug 2024 14:58:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=21600
Expires: Tue, 27 Aug 2024 20:45:00 GMT
Date: Tue, 27 Aug 2024 14:45:00 GMT
Connection: keep-alive
|
|
| secured-sharepoint-portal.d2e2h2it5uzduu.amplifyapp.com/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a | 143.204.55.119 | | 151 kB |
URL secured-sharepoint-portal.d2e2h2it5uzduu.amplifyapp.com/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a IP 143.204.55.119:0
File typeHTML document, ASCII text, with very long lines (58415) Size151 kB (151315 bytes) Hash88b70a6b410f43a4f494803db29434f0 8e87187cd3fa6b0a17321e37eb1dbf16e9fcbfee ead6679c57005dc210813549097bd6410348676b1c8d890d7937b98522b9e839
GET /?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a HTTP/1.1
Host: secured-sharepoint-portal.d2e2h2it5uzduu.amplifyapp.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Sec-Fetch-User: ?1
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/html
date: Mon, 26 Aug 2024 11:29:24 GMT
server: AmazonS3
etag: W/"88b70a6b410f43a4f494803db29434f0"
last-modified: Tue, 20 Aug 2024 11:21:42 GMT
cache-control: public, max-age=0, s-maxage=31536000
content-encoding: br
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 b9f0050ca4d212d7c855e005be54b1ac.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
alt-svc: h3=":443"; ma=86400
x-amz-cf-id: PugAFutkawC98lj5FX7M_zytowFSF64Ti8sO7NnilVpV4eABlzakNA==
age: 98134
X-Firefox-Spdy: h2
|
|
| r11.o.lencr.org/ | 23.36.77.32 | | 504 B |
IP 23.36.77.32:0
ASN#20940 Akamai International B.V.
Hashffe8592f3f9726ff796823d4e53b94e7 0dc6e50e4e88129a65d34d81c9f7f5689d8dc267 5632ba80f1a03524923e3ded1941b40180ba45556cfe013606e4409ae9f3e8f1
POST / HTTP/1.1
Host: r11.o.lencr.org
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "5632BA80F1A03524923E3DED1941B40180BA45556CFE013606E4409AE9F3E8F1"
Last-Modified: Mon, 26 Aug 2024 07:34:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=8942
Expires: Tue, 27 Aug 2024 17:14:07 GMT
Date: Tue, 27 Aug 2024 14:45:05 GMT
Connection: keep-alive
|
|
| sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a | 20.119.128.11 | | 9.5 kB |
URL sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a IP 20.119.128.11:0
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
File typeJavaScript source, Unicode text, UTF-8 text, with very long lines (562), with CRLF, LF line terminators Hash6e1ee9bbacd6d7a2f741dca93c62d746 606f3ff654355413256903ea707d109289322f47 a9cdd662673358c7994b579701d17fb867b7700e1672e8e31a27e5c95d247b95
GET /sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://healthyram.com/
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; timezoneoffset=0; isDSTSupport=false; isDSTObserved=false; ContextLanguageCode=en-US; timeZoneCode=92
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 9509
Content-Type: text/html; charset=utf-8
Date: Tue, 27 Aug 2024 14:45:05 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Encoding: gzip
Expires: -1
Pragma: no-cache
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: 2b6020ea-a065-48c6-a6df-faae402b0289
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=200, correlationId; desc=2b6020ea-a065-48c6-a6df-faae402b0289
|
|
| content.powerapps.com/resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.css | 13.107.246.53 | 200 OK | 19 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.css IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with very long lines (65312), with CRLF line terminators Hash2ce6efb497d50e0fbd335ff651d0e961 4a644f008f5535e2b15de5a72acd498c2d5c59c8 37ad3f3c0db53e8e6d68199a6df828e7db31abe1de721cb7475a840a6c10c215
GET /resource/powerappsportal/dist/font-awesome.BootstrapV5.bundle-2ce6efb497.css HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: text/css
content-length: 18733
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000T9
x-ms-static-content: NR000002F
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 680a2680-459a-4022-8ceb-24929de2c62c
x-ms-correlation-id: eae5d042-3cc7-45ae-9fa3-ec53f5dd4a27
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=299.8,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amcu
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.bundle-3a81cbc08f.css | 13.107.246.53 | 200 OK | 18 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.bundle-3a81cbc08f.css IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with very long lines (64632), with CRLF line terminators Hash3a81cbc08ff0bb7aa3c51cb3f525d4ed ee6b1df4d765546e0fb9f62688c486db7023b4b8 eb5175b6c05ed7fa8147266ec1c3764652fd73739970123b57f07f148125fc7c
GET /resource/powerappsportal/dist/preform.BootstrapV5.bundle-3a81cbc08f.css HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: text/css
content-length: 18477
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000LU
x-ms-static-content: ZE000008V
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 6b5b76ad-4cb9-4509-b54e-d07eba21278a
x-ms-correlation-id: 83380f86-f72f-4131-9b48-d0be7c3ab1ab
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=377.5,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amcv
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css | 13.107.246.53 | 200 OK | 193 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with very long lines (540), with no line terminators Hash2739c60227f87d19f5c784bffb5991f8 42dbac51553d7778a176e710d3ce1009884de167 974fecbebcf2f295348c3631fe069966eab4b4b57cd4fcbe15fb70d0acab47c6
GET /resource/powerappsportal/dist/pwa-style.bundle-2739c60227.css HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: text/css
content-length: 193
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000RM
x-ms-static-content: ZE000001C
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 74f741e8-0241-4d84-a2ca-ee61ccc17bd0
x-ms-correlation-id: f348b9d7-924d-4ecc-a8ff-1b0fe571ac3f
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=299.0,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amcw
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-2659c6f064.css | 13.107.246.53 | 200 OK | 1.4 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pcf-style.bundle-2659c6f064.css IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with very long lines (11766), with no line terminators Hash2659c6f064bbdf38aff3a3f7d33ba256 73ea787e226f755d9f57dc637aeb5a9d506338cf e3a5a5e3432453a9cdce2a02dd4d7f08037119c6a9ac545d010d3cf73768825a
GET /resource/powerappsportal/dist/pcf-style.bundle-2659c6f064.css HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: text/css
content-length: 1449
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000LY
x-ms-static-content: ZE0000009
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 90987d65-f7dd-4249-bb88-58d7feb958da
x-ms-correlation-id: dda7d80d-b123-469b-8057-872254d9325b
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=293.7,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amcx
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js | 13.107.246.53 | 200 OK | 799 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeUnicode text, UTF-8 (with BOM) text, with CRLF line terminators Hash633e70f51b5c0319af3acf16ec1ae7b6 d28238721914c98998acc0485ccebf230f01a520 fb076f7948ca70eb1f51334fe4c473c40bbe3bceb105981c482bb8634ff98081
GET /resource/powerappsportal/dist/client-telemetry-wrapper.bundle-633e70f51b.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 799
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA0000001
x-ms-static-content: pi0000004
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 133d3834-ef15-430d-b955-2100e415b3ee
x-ms-correlation-id: db6a83c6-d3b6-46f7-811e-c2cf53af8401
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=308.2,x-ms-igw-req-overhead;dur=0.5
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amd1
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-de96d9b841.js | 13.107.246.53 | 200 OK | 65 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/client-telemetry.bundle-de96d9b841.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (65393), with CRLF line terminators Hashde96d9b841957a1af36ec8944f90b161 53603d16547475468fb508ff76bff8f662fe0db1 0c60bde2c3b2483e3414eabd19ed93731bf4cd85a0832c5d002357846a61565f
GET /resource/powerappsportal/dist/client-telemetry.bundle-de96d9b841.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 64788
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000006E
x-ms-static-content: NR0000007
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 864bafd7-d05c-4bb2-a6db-3ec82a1e569b
x-ms-correlation-id: f43d92a4-30f9-4529-88a1-3c979239b7b4
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=462.4,x-ms-igw-req-overhead;dur=0.4
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amd0
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js | 104.17.25.14 | 200 OK | 6.2 kB |
URL GET HTTP/2cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js IP 104.17.25.14:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerGoogle Trust Services Subjectcdnjs.cloudflare.com Fingerprint00:EC:C6:E9:D9:C1:6D:05:88:6E:33:AF:3B:E7:7B:86:81:20:66:CA ValidityWed, 31 Jul 2024 04:16:10 GMT - Tue, 29 Oct 2024 04:16:09 GMT
File typeJavaScript source, ASCII text, with very long lines (19015) Hash70d3fda195602fe8b75e0097eed74dde c3b977aa4b8dfb69d651e07015031d385ded964b a52f7aa54d7bcaafa056ee0a050262dfc5694ae28dee8b4cac3429af37ff0d66
GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
Host: cdnjs.cloudflare.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/javascript; charset=utf-8
content-length: 6157
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03fa9-4af4"
last-modified: Mon, 04 May 2020 16:15:37 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
vary: Accept-Encoding
cf-cache-status: HIT
age: 3523990
expires: Sun, 17 Aug 2025 14:45:06 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pzvESeIkgvJtImX%2Ft4SRgZ0HcsZXV%2BpFm7obSpBN2BlKhU11FMLQuryk56EzAOgOy4S7oSioxED1I1OiQNfAZzDSTpV1kO%2FXHfOwC53gdSHSuGV3w3GIFlleXiZ%2FEW8EF6jP%2BbaZ"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 8b9cd7e95b89b4f4-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js | 13.107.246.53 | 200 OK | 11 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (25293) Hash805a1661b77834f61b0c8e1175dc9f90 38e8eeb48df5906f796e4c9a4549dfbf0327d656 b37275f7c7f76430f05a20e7d0dddac3649467dbc0e7af58cc3f04b1ee6dea81
GET /resource/powerappsportal/dist/pcf-dependency.bundle-805a1661b7.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 10872
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000HP
x-ms-static-content: NR000001W
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: b9f1b35a-343d-48fa-a788-7184c641cdad
x-ms-correlation-id: b0d27e23-5938-4093-b397-ca586d09d750
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=299.8,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amd3
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.moment_2_29_4.bundle-cf8e0fd942.js | 13.107.246.53 | 200 OK | 133 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/preform.BootstrapV5.moment_2_29_4.bundle-cf8e0fd942.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, Unicode text, UTF-8 text, with very long lines (65445) Size133 kB (133408 bytes) Hashcf8e0fd9421e12cfb59f0266e0273f7d 62ef88b36c4a8c0475e10dfd80a4f7e588aa1f15 522c2e27db64974813e59251d101596a7692a9b964771a9ce3f1978247862258
GET /resource/powerappsportal/dist/preform.BootstrapV5.moment_2_29_4.bundle-cf8e0fd942.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 133408
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000T7
x-ms-static-content: NR000002X
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: f68bee16-cd36-4fa8-815e-59cc77c4712d
x-ms-correlation-id: 772b6e23-23a6-4e48-bbb9-54ddd1781923
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=533.0,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amd2
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-d31fe485ce.js | 13.107.246.53 | 200 OK | 170 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pcf.bundle-d31fe485ce.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (28287) Size170 kB (170462 bytes) Hashd31fe485ce19c172853ae34e3214830f c167aeba404f40c01e929d238e5e1370b782733a 1bb9ecd31b0234ffd4217988447272c8f2760accd328482f9f39073081a82a6f
GET /resource/powerappsportal/dist/pcf.bundle-d31fe485ce.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 170462
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000LR
x-ms-static-content: NR0000003
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 5d16d0ba-bc7d-449b-bf70-729b0fb0ceb7
x-ms-correlation-id: 605aa94b-9af3-441e-a465-f3310c3eb255
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=555.3,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amd4
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/pcf-extended.bundle-e303d53553.js | 13.107.246.53 | 200 OK | 216 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pcf-extended.bundle-e303d53553.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (39862) Size216 kB (216516 bytes) Hashe303d5355313048becbd7e9429825f82 4ecfdb3dca8f4ad156d0a0f12fb2abbb1dbf6d67 ced5ea5c04e6dd8807fa46b2052888eb4798e557c507fc2ec75463fee17a9aea
GET /resource/powerappsportal/dist/pcf-extended.bundle-e303d53553.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 216516
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000T5
x-ms-static-content: ZE000001E
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 123a92ce-210b-4c62-a9d9-b3e3ae04cb96
x-ms-correlation-id: 6f39bf6b-fe06-4a0a-9856-b1d7bec67c70
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=530.0,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amd6
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| sharepoint-access-secured-portal.powerappsportals.com/_portal/40c58b12-325d-4376-b00a-295c3481504f/Resources/ResourceManager?lang=en-US | 20.119.128.11 | 200 OK | 30 kB |
URL GET HTTP/1.1sharepoint-access-secured-portal.powerappsportals.com/_portal/40c58b12-325d-4376-b00a-295c3481504f/Resources/ResourceManager?lang=en-US IP 20.119.128.11:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.powerappsportals.com Fingerprint7B:4F:54:A3:85:8D:83:F1:75:14:F7:74:40:6D:E0:5F:06:1D:BD:43 ValidityMon, 29 Jul 2024 07:27:21 GMT - Thu, 24 Jul 2025 07:27:21 GMT
File typeUnicode text, UTF-8 text, with CRLF line terminators Hash59380f382417bf76ccd73d0e7fc38b7e 9a1227f495edf0331145ee9fee187f2f0d1e00b5 2fd89992331c73b2d2383cb19d799425b42af4ee09290b65b380c29f2412f3c8
GET /_portal/40c58b12-325d-4376-b00a-295c3481504f/Resources/ResourceManager?lang=en-US HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; timezoneoffset=0; isDSTSupport=false; isDSTObserved=false; ContextLanguageCode=en-US; timeZoneCode=92
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 30149
Content-Type: text/javascript; charset=utf-8
Date: Tue, 27 Aug 2024 14:45:05 GMT
Cache-Control: public, max-age=78309
Expires: Wed, 28 Aug 2024 12:30:15 GMT
Last-Modified: Tue, 27 Aug 2024 12:30:15 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: 7a2bf6f1-c01d-4807-950b-85f58a3517d2
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=200, correlationId; desc=5434b737-e44d-495d-a18b-0b365a8b3a08
|
|
| sharepoint-access-secured-portal.powerappsportals.com/portalbasictheme.css | 20.119.128.11 | 200 OK | 5.5 kB |
URL GET HTTP/1.1sharepoint-access-secured-portal.powerappsportals.com/portalbasictheme.css IP 20.119.128.11:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.powerappsportals.com Fingerprint7B:4F:54:A3:85:8D:83:F1:75:14:F7:74:40:6D:E0:5F:06:1D:BD:43 ValidityMon, 29 Jul 2024 07:27:21 GMT - Thu, 24 Jul 2025 07:27:21 GMT
File typeASCII text, with very long lines (394), with CRLF line terminators Hash16f567f549ba7b4eaf0559bd527323fa 77e458f5fb123247c0104f72655f07d2ce94dc5b 7c515050a8d0d8cf2d3e17528fe0bfcc5fabc6f766c4069044f214aee3d7a047
GET /portalbasictheme.css HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; timezoneoffset=0; isDSTSupport=false; isDSTObserved=false; ContextLanguageCode=en-US; timeZoneCode=92
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 5480
Content-Type: text/css; charset=utf-8
Date: Tue, 27 Aug 2024 14:45:05 GMT
Cache-Control: public, max-age=3600
Content-Encoding: gzip
ETag: fFFQUKjQ2M8tPhdSj+C/zF+rxvdmxAaQRPIUruPXoEc=
Expires: Tue, 27 Aug 2024 15:45:06 GMT
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: 5198e1e6-d9e0-4ed1-89d9-e79d7c8e07b4
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=200, correlationId; desc=5198e1e6-d9e0-4ed1-89d9-e79d7c8e07b4
Content-Disposition: inline;filename*=UTF-8''portalbasictheme.css
|
|
| sharepoint-access-secured-portal.powerappsportals.com/bootstrap.min.css | 20.119.128.11 | 200 OK | 42 kB |
URL GET HTTP/1.1sharepoint-access-secured-portal.powerappsportals.com/bootstrap.min.css IP 20.119.128.11:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.powerappsportals.com Fingerprint7B:4F:54:A3:85:8D:83:F1:75:14:F7:74:40:6D:E0:5F:06:1D:BD:43 ValidityMon, 29 Jul 2024 07:27:21 GMT - Thu, 24 Jul 2025 07:27:21 GMT
File typeUnicode text, UTF-8 text, with very long lines (65300), with CRLF line terminators Hash30eafd8ef153814b788eb71db3f1b99c 3c7bd538f6307cae3de00d64bd2b742b9e4afe3b 7fcfd614f45fe132cc914beeac10592711bf2760e3732d85dfafeb4022a3c914
GET /bootstrap.min.css HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; timezoneoffset=0; isDSTSupport=false; isDSTObserved=false; ContextLanguageCode=en-US; timeZoneCode=92
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 41534
Content-Type: text/css; charset=utf-8
Date: Tue, 27 Aug 2024 14:45:05 GMT
Cache-Control: public, max-age=3600
Content-Encoding: gzip
ETag: f8/WFPRf4TLMkUvurBBZJxG/J2Djcy2F36/rQCKjyRQ=
Expires: Tue, 27 Aug 2024 15:45:06 GMT
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: c911223f-da54-4cd1-9243-5daeab24710c
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=200, correlationId; desc=c911223f-da54-4cd1-9243-5daeab24710c
Content-Disposition: inline;filename*=UTF-8''bootstrap.min.css
|
|
| sharepoint-access-secured-portal.powerappsportals.com/theme.css | 20.119.128.11 | 200 OK | 7.8 kB |
URL GET HTTP/1.1sharepoint-access-secured-portal.powerappsportals.com/theme.css IP 20.119.128.11:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.powerappsportals.com Fingerprint7B:4F:54:A3:85:8D:83:F1:75:14:F7:74:40:6D:E0:5F:06:1D:BD:43 ValidityMon, 29 Jul 2024 07:27:21 GMT - Thu, 24 Jul 2025 07:27:21 GMT
File typeassembler source, ASCII text, with CRLF line terminators Hashfa694bc0473766a8e8f1cdefb9007bbb 7f69530f8431fa456b9c0c02b65e7c2e197a98c2 ab189e68b67a70c8b40043a6734c512439214a072f5f90c69860a5ba42e71880
GET /theme.css HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; timezoneoffset=0; isDSTSupport=false; isDSTObserved=false; ContextLanguageCode=en-US; timeZoneCode=92
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 7839
Content-Type: text/css; charset=utf-8
Date: Tue, 27 Aug 2024 14:45:05 GMT
Cache-Control: public, max-age=3600
Content-Encoding: gzip
ETag: qxieaLZ6cMi0AEOmc0xRJDkhSgcvX5DGmGClukLnGIA=
Expires: Tue, 27 Aug 2024 15:45:06 GMT
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: b93ffeac-89e9-4ee0-a7a3-4bd352a0a94f
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=200, correlationId; desc=b93ffeac-89e9-4ee0-a7a3-4bd352a0a94f
Content-Disposition: inline;filename*=UTF-8''theme.css
|
|
| content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js | 13.107.246.53 | 200 OK | 63 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with no line terminators Hashf4a0e619b855697f4db1a1b22fe37e8c 3d1ca30185839e05c6d876c7e8477604bfac6cda cec86f53b19c31bc124614007553a6ebc5434f9b1d2f03b1db0393b22ab16ea2
GET /resource/powerappsportal/dist/pcf-loader.bundle-f4a0e619b8.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 63
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000E4
x-ms-static-content: ZE000008R
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 00a38c36-4fb0-4015-a64b-574d2c9ea714
x-ms-correlation-id: e08e092a-ed79-447f-a45d-50f440f9688b
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=286.0,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amd8
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/main.688f7e4d22.chunk.js | 13.107.246.53 | 200 OK | 3.3 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/main.688f7e4d22.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (8178) Hash2a7f06daf5a262a4e720a4f601a21808 43bfd1c6c8c86b38a9abe01ae8c569fbc398cfc7 8e761b3a995fc87fe2e1d72a3fdeddd4b51675457c0e7650a6689b08b7d8400f
GET /resource/powerappsportal/controls/host/main.688f7e4d22.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 3344
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000LX
x-ms-static-content: ZE000009D
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 0b818f59-ddd5-4955-bd66-63e860251667
x-ms-correlation-id: fb595c43-70aa-4c6b-b0cb-f5cafb8ce1f8
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=319.8,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amd9
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.js | 13.107.246.53 | 200 OK | 22 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (65294), with CRLF line terminators Hashbe8391e97dea755c86c38db4e43773d8 3e573e059a8c52a1b7063895562f6a23261f54a0 bbb5f1a1df8e94be934b438b99e27173f2ec270005c7abe07204bfe0dd64b134
GET /resource/powerappsportal/dist/bootstrap.BootstrapV5.bundle-be8391e97d.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 21553
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA0000008
x-ms-static-content: PI0000007
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 6487fe7d-e393-4178-be08-733110286c46
x-ms-correlation-id: 88769268-9a96-4829-a9d7-799c7fe43519
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=401.8,x-ms-igw-req-overhead;dur=0.6
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amda
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.js | 13.107.246.53 | 200 OK | 43 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (61300) Hash11a5a914937b75288f59799624b22c41 fa1304a3aae266eceea76ff1bed1d2894daf19f2 0d123d26b7574f73fadfc2b904e098c4977cafffba55a94f547ed5b23ebc4169
GET /resource/powerappsportal/dist/postpreform.BootstrapV5.bundle-11a5a91493.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 43434
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA0000005
x-ms-static-content: SI000002N
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 988f0906-740d-4486-aaf2-41e293108a8c
x-ms-correlation-id: 82d68405-91d9-4de5-aed9-73f68f64402b
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=406.6,x-ms-igw-req-overhead;dur=0.4
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amdb
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/app.BootstrapV5.bundle-1597beb8ea.js | 13.107.246.53 | 200 OK | 42 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/app.BootstrapV5.bundle-1597beb8ea.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (65536), with no line terminators Hash1597beb8eaa9d60d8e78b2293135c7cb 5b56f46804e52feb1fe19347ab4a2f9e8e2b091c 4c92acd98be37c683149da44e3145bb61b933400c1a32ac57df2c9358e26eee6
GET /resource/powerappsportal/dist/app.BootstrapV5.bundle-1597beb8ea.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 41702
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000FL
x-ms-static-content: ZE000009K
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: c8986f4e-90b8-424b-96ab-f8660eadaf55
x-ms-correlation-id: 151c25d6-80c3-43bc-bb6b-7141140d643f
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=376.4,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amdc
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/dist/default-1033.moment_2_29_4.bundle-eda4e638fd.js | 13.107.246.53 | 200 OK | 174 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/dist/default-1033.moment_2_29_4.bundle-eda4e638fd.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeASCII text, with very long lines (361), with no line terminators Hasheda4e638fdd1b8de8f97ec781e8242d6 a8c0716a4bccf2805899403af14e7b9216b19573 5423f185195f046d0f3893f674e072be43e47c6124dd6ccbe214e896b1944d43
GET /resource/powerappsportal/dist/default-1033.moment_2_29_4.bundle-eda4e638fd.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/x-javascript
content-length: 174
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA0000003
x-ms-static-content: PI0000004
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 0f490fd2-31c6-4f78-83ed-3a66eccb6702
x-ms-correlation-id: 0ee30601-b121-49c9-8f49-2c552bac84c4
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=314.7,x-ms-igw-req-overhead;dur=0.5
x-content-type-options: nosniff
x-azure-ref: 20240827T144506Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amde
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| o.pki.goog/wr2 | 142.250.74.131 | | 472 B |
IP 142.250.74.131:0
Hash9c0ff780622df9e84d29447fe82dd69b e648051db553c03f9af8c8f2b536104259fe5f5e fae8be6968cc1b1b9e5b44df1e064ec9942cbf1fd89bbbf278a65858b1a829e8
POST /wr2 HTTP/1.1
Host: o.pki.goog
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Tue, 27 Aug 2024 14:45:06 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
|
| pub-5eeca0cc7e24444aa39fde3add4d9ed6.r2.dev/share-point.css | 104.18.2.35 | 200 OK | 16 kB |
URL GET HTTP/1.1pub-5eeca0cc7e24444aa39fde3add4d9ed6.r2.dev/share-point.css IP 104.18.2.35:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerLet's Encrypt Subject*.r2.dev Fingerprint5C:19:05:54:CB:1D:39:D0:1E:C7:12:0E:9F:91:C4:38:3B:B6:02:A8 ValidityThu, 01 Aug 2024 14:00:11 GMT - Wed, 30 Oct 2024 14:00:10 GMT
File typeASCII text, with very long lines (3446), with CRLF line terminators Hash63df83784cadd3a339b776520600c21a 69bb829612f3e3cb2f521323945c9284a2b0dcde 2ee69aef3afb10b368bde9fea7e97cc75c030c890e3d2b8dc4ad19d498234dbf
GET /share-point.css HTTP/1.1
Host: pub-5eeca0cc7e24444aa39fde3add4d9ed6.r2.dev
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Tue, 27 Aug 2024 14:45:06 GMT
Content-Type: text/css
Content-Length: 15526
Connection: keep-alive
Accept-Ranges: bytes
ETag: "63df83784cadd3a339b776520600c21a"
Last-Modified: Sat, 20 Jul 2024 19:44:22 GMT
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 8b9cd7ed6cf356ae-OSL
|
|
| o.pki.goog/wr2 | 142.250.74.131 | | 472 B |
IP 142.250.74.131:0
Hash9c0ff780622df9e84d29447fe82dd69b e648051db553c03f9af8c8f2b536104259fe5f5e fae8be6968cc1b1b9e5b44df1e064ec9942cbf1fd89bbbf278a65858b1a829e8
POST /wr2 HTTP/1.1
Host: o.pki.goog
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Tue, 27 Aug 2024 14:45:06 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
|
| ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js | 142.250.74.138 | 200 OK | 30 kB |
URL GET HTTP/2ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js IP 142.250.74.138:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerGoogle Trust Services Subjectupload.video.google.com FingerprintC4:3F:12:39:D2:EC:4C:2C:1C:0A:A6:18:8E:2A:97:2C:D8:C2:7E:AF ValidityTue, 30 Jul 2024 12:49:45 GMT - Tue, 22 Oct 2024 12:49:44 GMT
File typeJavaScript source, ASCII text, with very long lines (32065) Hash2f6b11a7e914718e0290410e85366fe9 69bb69e25ca7d5ef0935317584e6153f3fd9a88c 05b85d96f41fff14d8f608dad03ab71e2c1017c2da0914d7c59291bad7a54f8e
GET /ajax/libs/jquery/2.2.4/jquery.min.js HTTP/1.1
Host: ajax.googleapis.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
accept-ranges: bytes
content-encoding: gzip
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="hosted-libraries-pushers"
report-to: {"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
timing-allow-origin: *
content-length: 30028
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Tue, 27 Aug 2024 13:12:30 GMT
expires: Wed, 27 Aug 2025 13:12:30 GMT
cache-control: public, max-age=31536000, stale-while-revalidate=2592000
age: 5556
last-modified: Tue, 03 Mar 2020 19:15:00 GMT
content-type: text/javascript; charset=UTF-8
vary: Accept-Encoding
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
|
| code.jquery.com/jquery-3.1.1.min.js | 151.101.66.137 | 200 OK | 30 kB |
URL GET HTTP/2code.jquery.com/jquery-3.1.1.min.js IP 151.101.66.137:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerSectigo Limited Subject*.jquery.com FingerprintCD:B5:6E:05:85:0C:5A:AE:47:12:80:2A:5B:C6:E5:8F:11:72:E2:B5 ValidityTue, 25 Jun 2024 00:00:00 GMT - Wed, 25 Jun 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (32030) Hashe071abda8fe61194711cfc2ab99fe104 f647a6d37dc4ca055ced3cf64bbc1f490070acba 85556761a8800d14ced8fcd41a6b8b26bf012d44a318866c0d81a62092efd9bf
GET /jquery-3.1.1.min.js HTTP/1.1
Host: code.jquery.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
server: nginx
content-type: application/javascript; charset=utf-8
last-modified: Fri, 18 Oct 1991 12:00:00 GMT
etag: W/"28feccc0-152b5"
cache-control: public, max-age=31536000, stale-while-revalidate=604800
access-control-allow-origin: *
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 27 Aug 2024 14:45:06 GMT
age: 2181098
x-served-by: cache-lga21947-LGA, cache-hel1410033-HEL
x-cache: HIT, HIT
x-cache-hits: 118, 3697
x-timer: S1724769907.872151,VS0,VE0
vary: Accept-Encoding
content-length: 30070
X-Firefox-Spdy: h2
|
|
| code.jquery.com/jquery-3.2.1.slim.min.js | 151.101.66.137 | 200 OK | 24 kB |
URL GET HTTP/2code.jquery.com/jquery-3.2.1.slim.min.js IP 151.101.66.137:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerSectigo Limited Subject*.jquery.com FingerprintCD:B5:6E:05:85:0C:5A:AE:47:12:80:2A:5B:C6:E5:8F:11:72:E2:B5 ValidityTue, 25 Jun 2024 00:00:00 GMT - Wed, 25 Jun 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (32012) Hash5f48fc77cac90c4778fa24ec9c57f37d 9e89d1515bc4c371b86f4cb1002fd8e377c1829f 9365920887b11b33a3dc4ba28a0f93951f200341263e3b9cefd384798e4be398
GET /jquery-3.2.1.slim.min.js HTTP/1.1
Host: code.jquery.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
server: nginx
content-type: application/javascript; charset=utf-8
last-modified: Fri, 18 Oct 1991 12:00:00 GMT
etag: W/"28feccc0-10fdd"
cache-control: public, max-age=31536000, stale-while-revalidate=604800
access-control-allow-origin: *
cross-origin-resource-policy: cross-origin
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 27 Aug 2024 14:45:06 GMT
age: 2531497
x-served-by: cache-lga21963-LGA, cache-hel1410034-HEL
x-cache: HIT, HIT
x-cache-hits: 38, 120604
x-timer: S1724769907.878815,VS0,VE0
vary: Accept-Encoding
content-length: 23856
X-Firefox-Spdy: h2
|
|
| code.jquery.com/jquery-3.3.1.js | 151.101.66.137 | 200 OK | 80 kB |
URL GET HTTP/2code.jquery.com/jquery-3.3.1.js IP 151.101.66.137:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerSectigo Limited Subject*.jquery.com FingerprintCD:B5:6E:05:85:0C:5A:AE:47:12:80:2A:5B:C6:E5:8F:11:72:E2:B5 ValidityTue, 25 Jun 2024 00:00:00 GMT - Wed, 25 Jun 2025 23:59:59 GMT
File typeJavaScript source, ASCII text Hash6a07da9fae934baf3f749e876bbfdd96 46a436eba01c79acdb225757ed80bf54bad6416b d8aa24ecc6cecb1a60515bc093f1c9da38a0392612d9ab8ae0f7f36e6eee1fad
GET /jquery-3.3.1.js HTTP/1.1
Host: code.jquery.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
server: nginx
content-type: application/javascript; charset=utf-8
last-modified: Fri, 18 Oct 1991 12:00:00 GMT
etag: W/"28feccc0-42587"
cache-control: public, max-age=31536000, stale-while-revalidate=604800
access-control-allow-origin: *
content-encoding: gzip
via: 1.1 varnish, 1.1 varnish
accept-ranges: bytes
date: Tue, 27 Aug 2024 14:45:06 GMT
age: 3040837
x-served-by: cache-lga21980-LGA, cache-hel1410034-HEL
x-cache: HIT, HIT
x-cache-hits: 99, 34527
x-timer: S1724769907.884274,VS0,VE0
vary: Accept-Encoding
content-length: 80268
X-Firefox-Spdy: h2
|
|
| o.pki.goog/wr2 | 142.250.74.131 | | 472 B |
IP 142.250.74.131:0
Hash9c0ff780622df9e84d29447fe82dd69b e648051db553c03f9af8c8f2b536104259fe5f5e fae8be6968cc1b1b9e5b44df1e064ec9942cbf1fd89bbbf278a65858b1a829e8
POST /wr2 HTTP/1.1
Host: o.pki.goog
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
Date: Tue, 27 Aug 2024 14:45:07 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
|
|
| pub-a7cb9f7d74514fe994bf4ec932b2c048.r2.dev/microsoft_logo.svg | 104.18.2.35 | 200 OK | 3.7 kB |
URL GET HTTP/1.1pub-a7cb9f7d74514fe994bf4ec932b2c048.r2.dev/microsoft_logo.svg IP 104.18.2.35:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerLet's Encrypt Subject*.r2.dev Fingerprint5C:19:05:54:CB:1D:39:D0:1E:C7:12:0E:9F:91:C4:38:3B:B6:02:A8 ValidityThu, 01 Aug 2024 14:00:11 GMT - Wed, 30 Oct 2024 14:00:10 GMT
File typeSVG Scalable Vector Graphics image Hashee5c8d9fb6248c938fd0dc19370e90bd d01a22720918b781338b5bbf9202b241a5f99ee4 04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a
GET /microsoft_logo.svg HTTP/1.1
Host: pub-a7cb9f7d74514fe994bf4ec932b2c048.r2.dev
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Tue, 27 Aug 2024 14:45:07 GMT
Content-Type: image/svg+xml
Content-Length: 3651
Connection: keep-alive
Accept-Ranges: bytes
ETag: "ee5c8d9fb6248c938fd0dc19370e90bd"
Last-Modified: Sat, 20 Jul 2024 19:38:41 GMT
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 8b9cd7ef1aeeb524-OSL
|
|
| pub-1ba541d16bbe492ba202ee96ecb037fe.r2.dev/share.png | 104.18.2.35 | 200 OK | 5.5 kB |
URL GET HTTP/1.1pub-1ba541d16bbe492ba202ee96ecb037fe.r2.dev/share.png IP 104.18.2.35:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerLet's Encrypt Subject*.r2.dev Fingerprint5C:19:05:54:CB:1D:39:D0:1E:C7:12:0E:9F:91:C4:38:3B:B6:02:A8 ValidityThu, 01 Aug 2024 14:00:11 GMT - Wed, 30 Oct 2024 14:00:10 GMT
File typePNG image data, 150 x 101, 8-bit/color RGBA, non-interlaced Hash4fbf76824976814a1cfd16faa82e4649 2e694cc22db1207e1bba5374780ef60747db48df 5d8c60a6aa842ed7998fccf96bb0b9674910cfd6939b5ccd0e6155ad440ff4d0
GET /share.png HTTP/1.1
Host: pub-1ba541d16bbe492ba202ee96ecb037fe.r2.dev
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Tue, 27 Aug 2024 14:45:07 GMT
Content-Type: image/png
Content-Length: 5450
Connection: keep-alive
Accept-Ranges: bytes
ETag: "4fbf76824976814a1cfd16faa82e4649"
Last-Modified: Sat, 20 Jul 2024 19:37:06 GMT
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 8b9cd7ef3b25712a-OSL
|
|
| ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-shims.min.css?token=585b051251 | 172.67.139.119 | 200 OK | 34 kB |
URL GET HTTP/2ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-shims.min.css?token=585b051251 IP 172.67.139.119:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerGoogle Trust Services Subjectka-f.fontawesome.com Fingerprint6D:72:F5:B4:68:5B:A6:B0:2B:E9:FE:83:27:B3:F4:90:E8:F3:E9:0A ValidityMon, 01 Jul 2024 12:54:00 GMT - Sun, 29 Sep 2024 12:53:59 GMT
File typeJavaScript source, ASCII text, with very long lines (32065) Hashceb8e6e320743cf6d7b266e77f715a67 4bc826c77e5206d4b7501e7901302becadcdcfea 058f373d832fa774a40f358ff11b33ffaebfbcae505a22102ef1f68380fc839f
GET /releases/v5.15.4/css/free-v4-shims.min.css?token=585b051251 HTTP/1.1
Host: ka-f.fontawesome.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: text/css
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
last-modified: Wed, 04 Aug 2021 18:53:09 GMT
etag: W/"76f34b71fc9fb641507ff6a822cc07f5"
cache-control: max-age=31556926
access-control-allow-headers: fa-kit-token
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 6480520a5e02f3163410e3134bd77baa.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: dvNDzifwm0mHCIS5GlJKtR-i3K6IGC5aCUU3tf3g__2TKf68Mst17Q==
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iz2priaOFA11AxaBeOSD%2BKomO1glF7Sn%2Bw6XeOZg2HVZIA2vQhJd6%2FYCimNKugukcXJ9uqiqz4DVbhj047JgEGqbT3i2yhrejAMHtpx5rtGZm6TnRBAKBgv%2FeaO6ejchR0D3TgDA7w%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8b9cd7ef8bdcb4ed-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
|
|
| pub-80d5a96b291e45f4a014475db025426c.r2.dev/bg1.png | 104.18.3.35 | 200 OK | 298 kB |
URL GET HTTP/1.1pub-80d5a96b291e45f4a014475db025426c.r2.dev/bg1.png IP 104.18.3.35:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerLet's Encrypt Subject*.r2.dev Fingerprint5C:19:05:54:CB:1D:39:D0:1E:C7:12:0E:9F:91:C4:38:3B:B6:02:A8 ValidityThu, 01 Aug 2024 14:00:11 GMT - Wed, 30 Oct 2024 14:00:10 GMT
File typeJPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, xresolution=98, yresolution=106, resolutionunit=2, software=paint.net 4.0.13], baseline, precision 8, 1920x1080, components 3 Size298 kB (298105 bytes) Hashf5a9a9531b8f4bcc86eabb19472d15d5 0aac0b09708622c679768aa62b11d95f0e8388de 62faab60433070e2ea52c235f0f18db228759f2a08bb6f9e5711630df8321214
GET /bg1.png HTTP/1.1
Host: pub-80d5a96b291e45f4a014475db025426c.r2.dev
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Date: Tue, 27 Aug 2024 14:45:07 GMT
Content-Type: image/png
Content-Length: 298105
Connection: keep-alive
Accept-Ranges: bytes
ETag: "f5a9a9531b8f4bcc86eabb19472d15d5"
Last-Modified: Sat, 20 Jul 2024 19:41:13 GMT
Vary: Accept-Encoding
Server: cloudflare
CF-RAY: 8b9cd7efde7d0b06-OSL
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/448.462407f435.chunk.js | 13.107.246.53 | 200 OK | 14 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/448.462407f435.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (48395) Hash6027d51dc3f9461c3b5ab3a1f8c5beed 9787028f6b186f85580729694a1ed66dae58b5f5 c108037861ed8a7bd3cd188cc6da3f7dc4103207b2c77b7e439f33dfa9334309
GET /resource/powerappsportal/controls/host/448.462407f435.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 14250
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000HN
x-ms-static-content: ZE00000BL
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 32f1a6b5-14f9-4210-9794-b2e7ce06f007
x-ms-correlation-id: d3a0915c-63f7-49cc-b93b-9791a4fc9240
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=310.2,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amea
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/203.03a7694df4.chunk.js | 13.107.246.53 | 200 OK | 141 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/203.03a7694df4.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, Unicode text, UTF-8 text, with very long lines (61934), with no line terminators Size141 kB (140994 bytes) Hash28db771c66bd492eb3472bbb886632ac 6239e25eee9d9c9d5913bdca6099111c5d874107 45f3159864a1461118ed1b63a19227a2e3d9a58ebedefef517f333e6bd4fd9cc
GET /resource/powerappsportal/controls/host/203.03a7694df4.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 140994
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000XB
x-ms-static-content: ZE0000007
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: bd536554-b801-401f-bc01-25cfa97017d3
x-ms-correlation-id: d1569a20-3531-40be-9f0f-059f755b5fe0
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=542.1,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000ameb
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/867.0578a1c628.chunk.js | 13.107.246.53 | 200 OK | 34 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/867.0578a1c628.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (64184) Hash76d43a9405ce1a4618ff0a86becba682 556aceae8396531440488d48302636cb02288cbc d636393da268fa543fc3f05a5405e53e26bf4101ea929eccd401707b5a6c75b4
GET /resource/powerappsportal/controls/host/867.0578a1c628.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 34059
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000006D
x-ms-static-content: ZE0000003
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: b7777c77-bb76-4479-9046-c97556269b27
x-ms-correlation-id: 4f7dde17-0366-4fda-a962-47498ab9a871
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=380.2,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amec
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/874.d64d28bc67.chunk.js | 13.107.246.53 | 200 OK | 2.7 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/874.d64d28bc67.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (6203) Hashf1acfd2815becd7df8e02c415b9973f7 3cf9577a5b4cba69c9646967b8855f7a2f137f80 99a2179570f5b6a4388f0175165c32018d8078e6f97f1591cf3426538361b4d7
GET /resource/powerappsportal/controls/host/874.d64d28bc67.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 2734
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000LR
x-ms-static-content: ZE000008R
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: c32c688d-d8ee-419b-b75e-f4645de6e740
x-ms-correlation-id: c17accec-1f4b-47de-81bf-2256eb7d386a
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=296.2,x-ms-igw-req-overhead;dur=0.2
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amed
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| fonts.googleapis.com/css?family=Archivo+Narrow&display=swap | 142.250.74.106 | 200 OK | 13 kB |
URL GET HTTP/2fonts.googleapis.com/css?family=Archivo+Narrow&display=swap IP 142.250.74.106:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerGoogle Trust Services Subjectupload.video.google.com FingerprintC4:3F:12:39:D2:EC:4C:2C:1C:0A:A6:18:8E:2A:97:2C:D8:C2:7E:AF ValidityTue, 30 Jul 2024 12:49:45 GMT - Tue, 22 Oct 2024 12:49:44 GMT
File typegzip compressed data, max compression Hashc626274e345fdfd93feb04eb7cd9eb85 1c493f17c2d44461084ef1db0fdddbb1cc19b374 981e0387716c9a5bdd9af0519cd6170642d470832999934b45130add5d5dd2f4
GET /css?family=Archivo+Narrow&display=swap HTTP/1.1
Host: fonts.googleapis.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
content-type: text/css; charset=utf-8
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Tue, 27 Aug 2024 14:45:07 GMT
date: Tue, 27 Aug 2024 14:45:07 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/759.3a97bfc81c.chunk.js | 13.107.246.53 | 200 OK | 580 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/759.3a97bfc81c.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (1839) Hashaa0a7fd952ecc06e88834d1e8149458e 7be0c9471ae98d502cc641bbb73608a14f35ec9f b5c4610f8649585fa574ebf979d34642d092fb1d59f1291da70425e93aad86a7
GET /resource/powerappsportal/controls/host/759.3a97bfc81c.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 580
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000RU
x-ms-static-content: ZE000004N
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: d3b17ed3-30fd-4223-bff0-76f2eac6d80b
x-ms-correlation-id: 65bdbf35-b4cd-4d2b-9ee4-0e68bc0d88cf
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=300.4,x-ms-igw-req-overhead;dur=0.4
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amef
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/573.676281aef2.chunk.js | 13.107.246.53 | 200 OK | 12 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/573.676281aef2.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (54049) Hash110c02aaba6d184b61982072646caf33 5fb13c49228fd1a7597a4de2ab57ae6f68233856 a2eb7527f1135bfe4f7b429303b3350c680feaa326eb307737eb2a90b7aa84b3
GET /resource/powerappsportal/controls/host/573.676281aef2.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 12168
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000006H
x-ms-static-content: ZE0000003
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 9ebfffa2-a7af-45a7-89c7-0a99801b3fa3
x-ms-correlation-id: 73bf609b-eeb0-4bbc-a91f-9269831f2bb5
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=315.2,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000ameg
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/90.24327273f1.chunk.js | 13.107.246.53 | 200 OK | 254 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/90.24327273f1.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (383) Hash25dfe0a5f08dae66177d60c599904208 6888d55c9d52df74703862c1274459d1bfcdfc69 a3765ec0ac346488ae0e3bed0e98f5744ac56c19bbd371073195adf8ae2f77a9
GET /resource/powerappsportal/controls/host/90.24327273f1.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 254
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000000A
x-ms-static-content: SI000002R
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 4253edb4-188e-4dd0-aa5b-ff36bef62115
x-ms-correlation-id: b8eb6afa-1b8f-4be8-abfd-424f26ea8bf3
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=311.5,x-ms-igw-req-overhead;dur=0.4
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000ameh
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/637.34d3126b96.chunk.js | 13.107.246.53 | 200 OK | 12 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/637.34d3126b96.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (8580) Hash19f504a460be530f37202a8959cb16dd 18371aceee9a2fcd84b08b911cd4eb92401e4a4a 70b8672be9e8c909f6353bf561a70edc286afc2fae037e776330fb37c12f49a0
GET /resource/powerappsportal/controls/host/637.34d3126b96.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 12013
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000HE
x-ms-static-content: ZE00000BQ
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: c544dbd6-7669-4f82-ad81-4051e510f291
x-ms-correlation-id: d73099d1-c0b4-4bb6-aaf9-d81e49df919e
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=322.1,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amek
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| sharepoint-access-secured-portal.powerappsportals.com/favicon.ico | 20.119.128.11 | 404 Not Found | 86 B |
URL GET HTTP/1.1sharepoint-access-secured-portal.powerappsportals.com/favicon.ico IP 20.119.128.11:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.powerappsportals.com Fingerprint7B:4F:54:A3:85:8D:83:F1:75:14:F7:74:40:6D:E0:5F:06:1D:BD:43 ValidityMon, 29 Jul 2024 07:27:21 GMT - Thu, 24 Jul 2025 07:27:21 GMT
File typeASCII text, with no line terminators Hashc9bbc9203a6ca3e2fafec6f728a820cd 6a3c5f07d4b4f9471812879800a0c270bc73e326 24fce7c547069682c963ad5bdddc3b597df0f6dc02b663e7f243a85f4ba23f9a
GET /favicon.ico HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; timezoneoffset=0; isDSTSupport=false; isDSTObserved=false; ContextLanguageCode=en-US; timeZoneCode=92
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 404 Not Found
Content-Length: 86
Date: Tue, 27 Aug 2024 14:45:07 GMT
Cache-Control: no-cache, no-store, must-revalidate
Expires: -1
Pragma: no-cache
x-ms-request-id: e2145d4a-89be-4899-afac-91a069ba3c01
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
Server-Timing: response-code; desc=404, correlationId; desc=e2145d4a-89be-4899-afac-91a069ba3c01
|
|
| content.powerapps.com/resource/powerappsportal/controls/mf_shared/remoteEntry.da5c406339.js | 13.107.246.53 | 200 OK | 3.2 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/mf_shared/remoteEntry.da5c406339.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (8056) Hashd3731da994bf920d64003d85a6782e36 79a773ff21167d37580e23572f5e5f510cfbc18b cc8ba88143f2b569b2c0ae78179a10a22ab2303346117b165ba9e160f29024aa
GET /resource/powerappsportal/controls/mf_shared/remoteEntry.da5c406339.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 3244
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: ga000007L
x-ms-static-content: ZE000007O
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: e7897f1b-64ff-4b56-9d10-461ae168a2fc
x-ms-correlation-id: edf0e38c-a6a3-4cc3-9de0-7dbb0f80afb7
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=304.8,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amer
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/mf_shared/451.6012e266c2.chunk.js | 13.107.246.53 | 200 OK | 481 B |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/mf_shared/451.6012e266c2.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (871) Hash810463c3e7db6f6cd79470456fa4e09e 47f48b0e06c323a21794dc9838a41310b2e0b7bb e40d6a96069a22c6d0dab01a689a082599dc32b3bcbb1a6ae35896817ea32694
GET /resource/powerappsportal/controls/mf_shared/451.6012e266c2.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 481
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA0000062
x-ms-static-content: ZE0000008
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: d6023db7-06df-4c74-b416-1b12db6a7de4
x-ms-correlation-id: 18555e68-d8d6-4aaa-9906-a26ee233259a
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=292.3,x-ms-igw-req-overhead;dur=0.5
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000ames
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 74730419
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/mf_shared/465.b7a24572be.chunk.js | 13.107.246.53 | 200 OK | 2.8 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/mf_shared/465.b7a24572be.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (7625) Hashfbaa8bf626c7a370536a67e0e49fbf2a 2e271b643612210c73d4db20a3e7771830a922c0 c83ee49a30249601960e9b2e2502a41128423f46517bf01e36052ea082317830
GET /resource/powerappsportal/controls/mf_shared/465.b7a24572be.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 2809
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA00000RS
x-ms-static-content: ZE000001C
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 35fbaf7d-a2fd-4115-9d16-15d45d6a947d
x-ms-correlation-id: 9ea253af-da37-463b-b6b5-7d77033441b1
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=289.5,x-ms-igw-req-overhead;dur=0.3
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amet
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/mf_shared/111.75cd25e1fb.chunk.js | 13.107.246.53 | 200 OK | 1.5 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/mf_shared/111.75cd25e1fb.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (967) Hash6542a3c35a3bf2447df5641d6760c676 e53906c3e9ca6f3b650889279f8b91428bfda8f6 1062133029e82519f321658217b98a19bb23c7e30dbae6f0f33b9b5de7283d86
GET /resource/powerappsportal/controls/mf_shared/111.75cd25e1fb.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 1515
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA000000B
x-ms-static-content: SI000002N
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 66284271-4a66-41b9-b3f1-54f412c74821
x-ms-correlation-id: c0e8b992-5bce-42f9-a68d-e2e299ab9dd0
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=311.2,x-ms-igw-req-overhead;dur=0.5
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000ameu
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 | 52.168.117.168 | 200 OK | 0 B |
URL OPTIONS HTTP/2us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 IP 52.168.117.168:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.events.data.microsoft.com FingerprintCE:3E:B1:A9:10:97:51:D8:E5:A4:16:BC:11:39:99:83:B2:09:65:B9 ValiditySat, 29 Jun 2024 17:53:02 GMT - Tue, 24 Jun 2025 17:53:02 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
OPTIONS /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 HTTP/1.1
Host: us-mobile.events.data.microsoft.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
cache-control: public, 3600
content-length: 0
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
access-control-allow-credentials: true
access-control-allow-headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-max-age: 3600
access-control-allow-origin: https://sharepoint-access-secured-portal.powerappsportals.com
date: Tue, 27 Aug 2024 14:45:09 GMT
X-Firefox-Spdy: h2
|
|
| us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 | 52.168.117.168 | 200 OK | 24 B |
URL OPTIONS HTTP/2us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 IP 52.168.117.168:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.events.data.microsoft.com FingerprintCE:3E:B1:A9:10:97:51:D8:E5:A4:16:BC:11:39:99:83:B2:09:65:B9 ValiditySat, 29 Jun 2024 17:53:02 GMT - Tue, 24 Jun 2025 17:53:02 GMT
Hash5562a90bba46ae4a7dba099d68f4a42a ac7cf704563b3e32cc67770ea72a3873cc6fc146 afd588d7d1c94d797ef932006d524de973f6fc54556e62f0f340412c87f99d58
POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 HTTP/1.1
Host: us-mobile.events.data.microsoft.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Client-Id: NO_AUTH
client-version: 1DS-Web-JS-3.2.8
apikey: 197418c5cb8c4426b201f9db2e87b914-87887378-2790-49b0-9295-51f43b6204b1-7172
upload-time: 1724769909848
time-delta-to-apply-millis: use-collector-delta
cache-control: no-cache, no-store
content-type: application/x-json-stream
Content-Length: 1066
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
TE: trailers
HTTP/2 200 OK
content-length: 24
content-type: application/json
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
time-delta-millis: 263
access-control-allow-headers: Connection,time-delta-millis
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://sharepoint-access-secured-portal.powerappsportals.com
access-control-expose-headers: time-delta-millis
date: Tue, 27 Aug 2024 14:45:10 GMT
X-Firefox-Spdy: h2
|
|
| us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 | 52.168.117.168 | 200 OK | 0 B |
URL OPTIONS HTTP/2us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 IP 52.168.117.168:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.events.data.microsoft.com FingerprintCE:3E:B1:A9:10:97:51:D8:E5:A4:16:BC:11:39:99:83:B2:09:65:B9 ValiditySat, 29 Jun 2024 17:53:02 GMT - Tue, 24 Jun 2025 17:53:02 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
OPTIONS /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 HTTP/1.1
Host: us-mobile.events.data.microsoft.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Access-Control-Request-Method: POST
Access-Control-Request-Headers: apikey,cache-control,client-id,client-version,content-type,time-delta-to-apply-millis,upload-time
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
TE: trailers
HTTP/2 200 OK
cache-control: public, 3600
content-length: 0
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
access-control-allow-credentials: true
access-control-allow-headers: AuthMsaDeviceTicket,AuthXToken,Content-Encoding,Content-Type,Cache-Control,Client-Id,SDK-Name,sdk-version,apikey,x-apikey,client-version,upload-time,time-delta-to-apply-millis,client-time-epoch-millis,persistence-mode,reliability-mode,NoResponseBody
access-control-max-age: 3600
access-control-allow-origin: https://sharepoint-access-secured-portal.powerappsportals.com
date: Tue, 27 Aug 2024 14:45:13 GMT
X-Firefox-Spdy: h2
|
|
| us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 | 52.168.117.168 | 200 OK | 25 B |
URL OPTIONS HTTP/2us-mobile.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 IP 52.168.117.168:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subject*.events.data.microsoft.com FingerprintCE:3E:B1:A9:10:97:51:D8:E5:A4:16:BC:11:39:99:83:B2:09:65:B9 ValiditySat, 29 Jun 2024 17:53:02 GMT - Tue, 24 Jun 2025 17:53:02 GMT
Hash5aa9b4608553c7adb111d728748c0b57 eda87279b107563c767eceb1c8d5d171ddee814f 09a4fd9de160076d61b36dec7166d2a67219bc78713db851ffc06a935c480efb
POST /OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2 HTTP/1.1
Host: us-mobile.events.data.microsoft.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Client-Id: NO_AUTH
client-version: 1DS-Web-JS-3.2.8
apikey: 197418c5cb8c4426b201f9db2e87b914-87887378-2790-49b0-9295-51f43b6204b1-7172
upload-time: 1724769912862
time-delta-to-apply-millis: 263
cache-control: no-cache, no-store
content-type: application/x-json-stream
Content-Length: 109917
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
TE: trailers
HTTP/2 200 OK
content-length: 25
content-type: application/json
server: Microsoft-HTTPAPI/2.0
strict-transport-security: max-age=31536000
time-delta-millis: 468
access-control-allow-headers: Connection,time-delta-millis
access-control-allow-methods: POST
access-control-allow-credentials: true
access-control-allow-origin: https://sharepoint-access-secured-portal.powerappsportals.com
access-control-expose-headers: time-delta-millis
date: Tue, 27 Aug 2024 14:45:13 GMT
X-Firefox-Spdy: h2
|
|
| sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a | 20.119.128.11 | 200 OK | 30 kB |
URL User Request GET HTTP/1.1sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a IP 20.119.128.11:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
CertificateIssuerMicrosoft Corporation Subject*.powerappsportals.com Fingerprint7B:4F:54:A3:85:8D:83:F1:75:14:F7:74:40:6D:E0:5F:06:1D:BD:43 ValidityMon, 29 Jul 2024 07:27:21 GMT - Thu, 24 Jul 2025 07:27:21 GMT
Hashd41d8cd98f00b204e9800998ecf8427e da39a3ee5e6b4b0d3255bfef95601890afd80709 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
GET /sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a HTTP/1.1
Host: sharepoint-access-secured-portal.powerappsportals.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://healthyram.com/
Cookie: Dynamics365PortalAnalytics=7kQDW4qSxO31z2cNi0Rt2bR2ZzHKivsSw6D3WdYHpEtar3lkMqb4A5bH1Lw3RtCeiGNIUpCDIRq8zZlOeVBc5IhWjMvIjQxBC3V14OiEK2Fz2nbPO_DwzrT-K2X8K5_HH_5-sR31RHUH6bv1dIIBgA2; ASP.NET_SessionId=fmn1ul5iy01kisrnlzlmah4u; ARRAffinity=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; ARRAffinitySameSite=29f18761eda8fb5620a10f6b76ebe23de66f33b02a5a136eb24801e218caa35d; timezoneoffset=0; isDSTSupport=false; isDSTObserved=false; ContextLanguageCode=en-US; timeZoneCode=92
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/1.1 200 OK
Content-Length: 9509
Content-Type: text/html; charset=utf-8
Date: Tue, 27 Aug 2024 14:45:05 GMT
Cache-Control: no-cache, no-store, must-revalidate
Content-Encoding: gzip
Expires: -1
Pragma: no-cache
Vary: Accept-Encoding
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
x-ms-request-id: 2b6020ea-a065-48c6-a6df-faae402b0289
x-ms-portal-app: site-e30d1273-ed8c-4ab6-aa58-1da202e4bb2e-USe2
X-Frame-Options: SAMEORIGIN
Server-Timing: response-code; desc=200, correlationId; desc=2b6020ea-a065-48c6-a6df-faae402b0289
|
|
| maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js | 104.18.10.207 | 200 OK | 49 kB |
URL GET HTTP/2maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js IP 104.18.10.207:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerGoogle Trust Services Subjectbootstrapcdn.com FingerprintBE:14:2A:D4:32:CD:FF:FE:ED:79:48:4F:5C:7B:C4:52:09:C8:58:96 ValidityTue, 23 Jul 2024 01:50:30 GMT - Mon, 21 Oct 2024 01:50:29 GMT
File typeJavaScript source, ASCII text, with very long lines (48664) Hash14d449eb8876fa55e1ef3c2cc52b0c17 a9545831803b1359cfeed47e3b4d6bae68e40e99 e7ed36ceee5450b4243bbc35188afabdfb4280c7c57597001de0ed167299b01b
GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
Host: maxcdn.bootstrapcdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: application/javascript; charset=utf-8
vary: Accept-Encoding, Accept-Encoding
cdn-pullzone: 252412
cdn-uid: b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestcountrycode: US
access-control-allow-origin: *
cache-control: public, max-age=31919000
etag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
last-modified: Mon, 25 Jan 2021 22:04:04 GMT
cdn-proxyver: 1.04
cdn-requestpullsuccess: True
cdn-requestpullcode: 200
cdn-cachedat: 04/02/2024 02:05:57
cdn-edgestorageid: 1067
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
cdn-status: 200
cdn-requestid: 00327040eadbbabc7c759a5209f91606
cdn-cache: HIT
content-encoding: br
cf-cache-status: HIT
age: 21245
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b9cd7ea2f0256c4-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
|
|
| ka-f.fontawesome.com/releases/v5.15.4/css/free.min.css?token=585b051251 | 172.67.139.119 | 200 OK | 60 kB |
URL GET HTTP/2ka-f.fontawesome.com/releases/v5.15.4/css/free.min.css?token=585b051251 IP 172.67.139.119:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerGoogle Trust Services Subjectka-f.fontawesome.com Fingerprint6D:72:F5:B4:68:5B:A6:B0:2B:E9:FE:83:27:B3:F4:90:E8:F3:E9:0A ValidityMon, 01 Jul 2024 12:54:00 GMT - Sun, 29 Sep 2024 12:53:59 GMT
File typeASCII text, with very long lines (60130) Hasha12ec7ebe75a4d59a5dd6b79e2ba2e16 28f5dcc595ee6d4163481ef64170180502c8629b fc5128dfdcdfa0c3a9967a6d2f19399d7bf1aaae6ad7571b96b03915a1f30dda
GET /releases/v5.15.4/css/free.min.css?token=585b051251 HTTP/1.1
Host: ka-f.fontawesome.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: text/css
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
last-modified: Wed, 04 Aug 2021 18:53:09 GMT
etag: W/"a12ec7ebe75a4d59a5dd6b79e2ba2e16"
cache-control: max-age=31556926
access-control-allow-headers: fa-kit-token
content-encoding: gzip
vary: Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 1d8cf7c8865ed1078c19a98771ad34ca.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: sEDPoRXpC-UXLRahvFlJIKLl_p5Ik7R272mhg6kDvr9cLL7l1iXSQQ==
cf-cache-status: MISS
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3WBzv0fm7gb8lzGaZ5CedcLGt1lOxQx8NAB%2BS5r8HeiQvjPSGkce4cDDkzXM6I7wcCxItYTQSoE0d97FILcDNiUKNoaCYGgjosmczJshQeMfcB2FSlcnFisjISSYJpDQTG3utSFnFg%3D%3D"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 8b9cd7ef8be0b4ed-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
|
|
| content.powerapps.com/resource/powerappsportal/controls/host/170.c9e6b9a6e9.chunk.js | 13.107.246.53 | 200 OK | 43 kB |
URL GET HTTP/2content.powerapps.com/resource/powerappsportal/controls/host/170.c9e6b9a6e9.chunk.js IP 13.107.246.53:443
ASN#8075 MICROSOFT-CORP-MSN-AS-BLOCK
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerMicrosoft Corporation Subjectcontent.powerapps.com Fingerprint77:F9:F1:E7:5E:C8:02:11:37:83:98:1E:F7:EB:AC:93:5C:B3:80:5B ValidityTue, 16 Jul 2024 03:10:13 GMT - Fri, 11 Jul 2025 03:10:13 GMT
File typeJavaScript source, ASCII text, with very long lines (42815) Hash197395e90dc9729f818ea9939e9c0f02 44ab2d06f60067edd19edfc7150c4d8ff144beb2 e82600abb85b8f5e55bc120b8fba82acd57c533c97fd6b843ad31fc75a255f56
GET /resource/powerappsportal/controls/host/170.c9e6b9a6e9.chunk.js HTTP/1.1
Host: content.powerapps.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:07 GMT
content-type: application/x-javascript
content-length: 12141
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: br
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains
x-ms-islandgateway: GA0000001
x-ms-static-content: PI0000002
timing-allow-origin: *
x-servicefabric: NoRetry
x-ms-service-request-id: 60f9015f-ad30-4abd-97b1-be0029074b5c
x-ms-correlation-id: 792bf04c-46bc-4636-9f4a-ac8cf664e3a5
x-ms-activity-vector: 00.01.00
server-timing: x-ms-igw-upstream-headers;dur=309.8,x-ms-igw-req-overhead;dur=0.5
x-content-type-options: nosniff
x-azure-ref: 20240827T144507Z-r1d74d7dc546f4fnqfwsy3aczn00000002kg00000000amee
x-cache: TCP_HIT
x-fd-int-roxy-purgeid: 0
accept-ranges: bytes
X-Firefox-Spdy: h2
|
|
| maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css | 104.18.10.207 | 200 OK | 145 kB |
URL GET HTTP/2maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css IP 104.18.10.207:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerGoogle Trust Services Subjectbootstrapcdn.com FingerprintBE:14:2A:D4:32:CD:FF:FE:ED:79:48:4F:5C:7B:C4:52:09:C8:58:96 ValidityTue, 23 Jul 2024 01:50:30 GMT - Mon, 21 Oct 2024 01:50:29 GMT
File typeASCII text, with very long lines (65325) Size145 kB (144877 bytes) Hash450fc463b8b1a349df717056fbb3e078 895125a4522a3b10ee7ada06ee6503587cbf95c5 2c0f3dcfe93d7e380c290fe4ab838ed8cadff1596d62697f5444be460d1f876d
GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1
Host: maxcdn.bootstrapcdn.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: text/css; charset=utf-8
cdn-pullzone: 252412
cdn-uid: b1941f61-b576-4f40-80de-5677acb38f74
cdn-requestcountrycode: DE
vary: Accept-Encoding
access-control-allow-origin: *
cache-control: public, max-age=31919000
content-encoding: br
etag: W/"450fc463b8b1a349df717056fbb3e078"
last-modified: Mon, 25 Jan 2021 22:04:04 GMT
cdn-cachedat: 03/18/2024 12:51:41
cdn-proxyver: 1.04
cdn-requestpullcode: 200
cdn-requestpullsuccess: True
cdn-edgestorageid: 1048
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
x-content-type-options: nosniff
cdn-status: 200
cdn-requestid: a88fc41b32030e462bf666d91eab0fcd
cdn-cache: HIT
cf-cache-status: HIT
age: 21245
strict-transport-security: max-age=31536000; includeSubDomains; preload
server: cloudflare
cf-ray: 8b9cd7e94da456c4-OSL
alt-svc: h3=":443"; ma=86400
X-Firefox-Spdy: h2
|
|
| kit.fontawesome.com/585b051251.js | 104.18.40.68 | 200 OK | 13 kB |
URL GET HTTP/2kit.fontawesome.com/585b051251.js IP 104.18.40.68:443
Requested byhttps://sharepoint-access-secured-portal.powerappsportals.com/sharepoint-secured-online-portal/?alt=media&token=259c06ad-af74-40ab-a37b-b5c88170745a#bWFyaW5hLmdyYWR5QG9uY29yLmNvbQ== CertificateIssuerDigiCert Inc Subject*.fontawesome.com FingerprintB1:69:23:88:5E:EA:EA:76:BC:90:A2:CE:D9:3B:3F:5D:FE:5F:13:09 ValidityTue, 30 Jul 2024 00:00:00 GMT - Mon, 27 Jan 2025 23:59:59 GMT
File typeJavaScript source, ASCII text, with very long lines (12736) Hash944e70d7a6e3fb14e2ec62982be07d6f c059cff5508d6a3e435658c3720e4eff1c18e589 4af9396941a1b0beff198e0476f96364688a97b639e19f7ed7af883c54a4b22c
GET /585b051251.js HTTP/1.1
Host: kit.fontawesome.com
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://sharepoint-access-secured-portal.powerappsportals.com
DNT: 1
Connection: keep-alive
Referer: https://sharepoint-access-secured-portal.powerappsportals.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
HTTP/2 200 OK
date: Tue, 27 Aug 2024 14:45:06 GMT
content-type: text/javascript
access-control-allow-headers: accept, accept-langauge, content-language, content-type, fa-kit-token
access-control-allow-methods: GET, OPTIONS
access-control-allow-origin: *
access-control-max-age: 3000
cache-control: max-age=60, public, stale-while-revalidate=30
vary: origin, accept-encoding, access-control-request-headers, access-control-request-method
x-request-id: F--dF5NcW8WXd9MP1ARi
cf-cache-status: EXPIRED
server: cloudflare
cf-ray: 8b9cd7ed8d4a1c12-OSL
content-encoding: gzip
X-Firefox-Spdy: h2
|
|