52.96.166.210
As of: Mar 25, 2023 1:28pm UTC |
Latest
Basic Information
- OS
- Microsoft Windows
- Network
- MICROSOFT-CORP-MSN-AS-BLOCK (US)
- Routing
- 52.96.0.0/14 via AS8075
- Protocols
- 25/SMTP , 80/HTTP , 110/POP3 , 143/IMAP , 443/HTTP , 587/SMTP , 993/IMAP
- Labels
Details
- Banner
-
220 SJ0PR05CA0134.outlook.office365.com Microsoft ESMTP MAIL Service ready at Sat, 25 Mar 2023 13:28:42 +0000
- EHLO
-
250-SJ0PR05CA0134.outlook.office365.com Hello [162.142.125.224] 250-SIZE 157286400 250-PIPELINING 250-DSN 250-ENHANCEDSTATUSCODES 250-STARTTLS 250-8BITMIME 250-BINARYMIME 250-CHUNKING 250 SMTPUTF8
- Start TLS
-
220 2.0.0 SMTP server ready
TLS
- JA3S
- 15af977ce25de452b96affa2addb1036
- Version Selected
- TLSv1_3
- Cipher Selected
- TLS_AES_256_GCM_SHA384
Fingerprint
Handshake
Leaf Certificate
d841795beb73bb7c9e78a3713e3af6e1a506e86a00b95235a0e45304acc6b69f
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
Issuer Chain
Details
- Request
- GET /
- Protocol
- HTTP/1.1
- Status Code
- 301
- Status Reason
- Moved Permanently
http://52.96.166.210
Details
- Banner
-
+OK The Microsoft Exchange POP3 service is ready. [UwBKADAAUABSADAANQBDAEEAMAAxADQANQAuAG4AYQBtAHAAcgBkADAANQAuAHAAcgBvAGQALgBvAHUAdABsAG8AbwBrAC4AYwBvAG0A]
- Start TLS
-
+OK Begin TLS negotiation.
TLS
- JA3S
- 1d9c3e8c45ab7a2112263449a3ad9ece
- Version Selected
- TLSv1_2
- Cipher Selected
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Fingerprint
Handshake
Leaf Certificate
d841795beb73bb7c9e78a3713e3af6e1a506e86a00b95235a0e45304acc6b69f
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
Issuer Chain
Details
- Banner
-
* OK The Microsoft Exchange IMAP4 service is ready. [UwBKADAAUABSADAANQBDAEEAMAAxADMANgAuAG4AYQBtAHAAcgBkADAANQAuAHAAcgBvAGQALgBvAHUAdABsAG8AbwBrAC4AYwBvAG0A]
- Start TLS
- a001 OK Begin TLS negotiation now.
TLS
- JA3S
- 1d9c3e8c45ab7a2112263449a3ad9ece
- Version Selected
- TLSv1_2
- Cipher Selected
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Fingerprint
Handshake
Leaf Certificate
d841795beb73bb7c9e78a3713e3af6e1a506e86a00b95235a0e45304acc6b69f
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
Issuer Chain
Details
- Request
- GET /owa/
- Protocol
- HTTP/1.1
- Status Code
- 302
- Body Hash
-
sha1:5a4efc29b0d3475aae0ca3bb5742c57fabf9afb8
- HTML Title
-
Object moved
- Response Body
-
## Object moved to [here](https://login.microsoftonline.com/common/oauth2/authorize?client_id=00000002-0000-0ff1-ce00-000000000000&redirect_uri=https%3a%2f%2fsj0pr05ca0132.namprd05.prod.outlook.com%2fowa%2f&resource=00000002-0000-0ff1-ce00-000000000000&response_mode=form_post&response_type=code+id_token&scope=openid&msafed=1&msaredir=1&client- request- id=5e45e201-e9c5-942b-481a-9928e75bf617&protectedtoken=true&claims=%7b%22id_token%22%3a%7b%22xms_cc%22%3a%7b%22values%22%3a%5b%22CP1%22%5d%7d%7d%7d&nonce=638153281929717177.5010da63-ccc5-446e-b744-23780f92727d&state=DYtJEoAgDMCKjs- pdIPCcxD06tHv28kktyQA2MMtTBQBr9q4qDTu0p0DPwsxrVEV55wFzeqNl5uhqDd6urj4SvEe-f1G_gE).
https://52.96.166.210
TLS
- JARM
- 2ad2ad0002ad2ad0002ad2ad2ad2ad589b39d09b3d1ed526a308add5c37b31
- JA3S
- 1d9c3e8c45ab7a2112263449a3ad9ece
- Version Selected
- TLSv1_2
- Cipher Selected
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Fingerprint
Handshake
Leaf Certificate
d841795beb73bb7c9e78a3713e3af6e1a506e86a00b95235a0e45304acc6b69f
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
Issuer Chain
Details
- Banner
-
220 SJ0PR05CA0135.outlook.office365.com Microsoft ESMTP MAIL Service ready at Sat, 25 Mar 2023 11:02:49 +0000
- EHLO
-
250-SJ0PR05CA0135.outlook.office365.com Hello [162.142.125.12] 250-SIZE 157286400 250-PIPELINING 250-DSN 250-ENHANCEDSTATUSCODES 250-STARTTLS 250-8BITMIME 250-BINARYMIME 250-CHUNKING 250 SMTPUTF8
- Start TLS
-
220 2.0.0 SMTP server ready
TLS
- JA3S
- 15af977ce25de452b96affa2addb1036
- Version Selected
- TLSv1_3
- Cipher Selected
- TLS_AES_256_GCM_SHA384
Fingerprint
Handshake
Leaf Certificate
d841795beb73bb7c9e78a3713e3af6e1a506e86a00b95235a0e45304acc6b69f
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
Issuer Chain
Details
- Banner
-
* OK The Microsoft Exchange IMAP4 service is ready. [UwBKADAAUABSADAANQBDAEEAMAAxADQANAAuAG4AYQBtAHAAcgBkADAANQAuAHAAcgBvAGQALgBvAHUAdABsAG8AbwBrAC4AYwBvAG0A]
TLS
- JARM
- 2ad2ad0002ad2ad22c2ad2ad2ad2add3b67dd3674d9af9dd91c1955a35d0e9
- JA3S
- 1d9c3e8c45ab7a2112263449a3ad9ece
- Version Selected
- TLSv1_2
- Cipher Selected
- TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Fingerprint
Handshake
Leaf Certificate
d841795beb73bb7c9e78a3713e3af6e1a506e86a00b95235a0e45304acc6b69f
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
C=US, ST=Washington, L=Redmond, O=Microsoft Corporation, CN=outlook.com
C=US, O=DigiCert Inc, CN=DigiCert Cloud Services CA-1
Issuer Chain
Geographic Location
- City
- San Jose
- State
- California
- Country
- United States (US)
- Coordinates
- 37.1835, -121.7714
- Timezone
- America/Los_Angeles